]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
ported patch to final 2.6.26 release, including UML Makefile fixes
[thirdparty/strongswan.git] / NEWS
CommitLineData
174216c7
AS
1strongswan-4.2.5
2----------------
3
4- management of different virtual IP pools for different
5 network interfaces have become possible.
6
7- fixed a bug which prevented the assignment of more than 256
8 virtual IP addresses from a pool managed by an sql database.
9
10
179dd12c
AS
11strongswan-4.2.4
12----------------
13
9de95037
AS
14- Added statistics functions to ipsec pool --status and ipsec pool --leases
15 and input validation checks to various ipsec pool commands.
179dd12c 16
73a8eed3 17- ipsec statusall now lists all loaded charon plugins and displays
9de95037 18 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
19
20- The openssl plugin supports the elliptic curve Diffie-Hellman groups
21 19, 20, 21, 25, and 26.
22
23- The openssl plugin supports ECDSA authentication using elliptic curve
24 X.509 certificates.
25
26- Fixed a bug in stroke which caused multiple charon threads to close
27 the file descriptors during packet transfers over the stroke socket.
28
e0bb4dbb
AS
29- ESP sequence numbers are now migrated in IPsec SA updates handled by
30 MOBIKE. Works only with Linux kernels >= 2.6.17.
31
179dd12c 32
83d9e870
AS
33strongswan-4.2.3
34----------------
35
36- Fixed the strongswan.conf path configuration problem that occurred when
37 --sysconfig was not set explicitly in ./configure.
38
39- Fixed a number of minor bugs that where discovered during the 4th
40 IKEv2 interoperability workshop in San Antonio, TX.
41
42
7f491111
MW
43strongswan-4.2.2
44----------------
45
a57cd446
AS
46- Plugins for libstrongswan and charon can optionally be loaded according
47 to a configuration in strongswan.conf. Most components provide a
7f491111 48 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
49 This allows e.g. the fallback from a hardware crypto accelerator to
50 to software-based crypto plugins.
7f491111
MW
51
52- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
53 Configurations with a rightsourceip=%poolname setting query a SQLite or
54 MySQL database for leases. The "ipsec pool" command helps in administrating
55 the pool database. See ipsec pool --help for the available options
56
57- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
58 for ESP are now supported starting with the Linux 2.6.25 kernel. The
59 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
60
7f491111 61
5c5d67d6
AS
62strongswan-4.2.1
63----------------
64
c306dfb1 65- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
66 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
67 allows to assign a base URL to all certificates issued by the specified CA.
68 The final URL is then built by concatenating that base and the hex encoded
69 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
70 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 71
58caabf7
MW
72- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
73 IKE_SAs with the same peer. The option value "keep" prefers existing
74 connection setups over new ones, where the value "replace" replaces existing
75 connections.
76
77- The crypto factory in libstrongswan additionaly supports random number
78 generators, plugins may provide other sources of randomness. The default
c306dfb1 79 plugin reads raw random data from /dev/(u)random.
58caabf7
MW
80
81- Extended the credential framework by a caching option to allow plugins
82 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 83 re-implemented.
58caabf7
MW
84
85- The new trustchain verification introduced in 4.2.0 has been parallelized.
86 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 87
58caabf7
MW
88- A new IKEv2 configuration attribute framework has been introduced allowing
89 plugins to provide virtual IP addresses, and in the future, other
90 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 91
466abb49 92- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
93 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
94 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
95 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 96 separate plugin.
58caabf7 97
c306dfb1 98- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 99
c306dfb1 100- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
101
102- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 103 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
104 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
105
5c5d67d6 106
a11ea97d
AS
107strongswan-4.2.0
108----------------
109
16f5dacd
MW
110- libstrongswan has been modularized to attach crypto algorithms,
111 credential implementations (keys, certificates) and fetchers dynamically
112 through plugins. Existing code has been ported to plugins:
113 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
114 - X509 certificate system supporting CRLs, OCSP and attribute certificates
115 - Multiple plugins providing crypto algorithms in software
116 - CURL and OpenLDAP fetcher
a11ea97d 117
16f5dacd
MW
118- libstrongswan gained a relational database API which uses pluggable database
119 providers. Plugins for MySQL and SQLite are available.
120
121- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
122 connection configuration, credentials and EAP methods or control the daemon.
123 Existing code has been ported to plugins:
124 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
125 - stroke configuration, credential and control (compatible to pluto)
126 - XML bases management protocol to control and query the daemon
127 The following new plugins are available:
128 - An experimental SQL configuration, credential and logging plugin on
129 top of either MySQL or SQLite
130 - A unit testing plugin to run tests at daemon startup
131
132- The authentication and credential framework in charon has been heavily
133 refactored to support modular credential providers, proper
134 CERTREQ/CERT payload exchanges and extensible authorization rules.
135
136- The framework of strongSwan Manager has envolved to the web application
137 framework libfast (FastCGI Application Server w/ Templates) and is usable
138 by other applications.
139
a11ea97d 140
6859f760
AS
141strongswan-4.1.11
142-----------------
fb6d76cd 143
a561f74d
AS
144- IKE rekeying in NAT situations did not inherit the NAT conditions
145 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
146 the next CHILD_SA rekeying.
147
148- Wrong type definition of the next_payload variable in id_payload.c
149 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 150
e6b50b3f
AS
151- Implemented IKEv2 EAP-SIM server and client test modules that use
152 triplets stored in a file. For details on the configuration see
153 the scenario 'ikev2/rw-eap-sim-rsa'.
154
fb6d76cd 155
83e0d841
AS
156strongswan-4.1.10
157-----------------
158
159- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
160 caused multiple entries of the same serial number to be created.
161
fdc7c943
MW
162- Implementation of a simple EAP-MD5 module which provides CHAP
163 authentication. This may be interesting in conjunction with certificate
164 based server authentication, as weak passwords can't be brute forced
165 (in contradiction to traditional IKEv2 PSK).
166
167- A complete software based implementation of EAP-AKA, using algorithms
168 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
169 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
170 before using it.
171
172- Support for vendor specific EAP methods using Expanded EAP types. The
173 interface to EAP modules has been slightly changed, so make sure to
174 check the changes if you're already rolling your own modules.
83e0d841 175
fb6d76cd 176
5076770c
AS
177strongswan-4.1.9
178----------------
179
800b3356
AS
180- The default _updown script now dynamically inserts and removes ip6tables
181 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
182 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
183 added.
5076770c 184
6f274c2a
MW
185- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
186 to reestablish an IKE_SA within a given timeframe.
187
188- strongSwan Manager supports configuration listing, initiation and termination
189 of IKE and CHILD_SAs.
190
191- Fixes and improvements to multithreading code.
192
8b678ad4
MW
193- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
194 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
195 loaded twice.
5076770c 196
83e0d841 197
b82e8231
AS
198strongswan-4.1.8
199----------------
200
5076770c 201- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
202
203
a4a3632c
AS
204strongswan-4.1.7
205----------------
206
207- In NAT traversal situations and multiple queued Quick Modes,
208 those pending connections inserted by auto=start after the
209 port floating from 500 to 4500 were erronously deleted.
210
6e193274 211- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 212 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
213 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
214
215- Preview of strongSwan Manager, a web based configuration and monitoring
216 application. It uses a new XML control interface to query the IKEv2 daemon
217 (see http://trac.strongswan.org/wiki/Manager).
218
219- Experimental SQLite configuration backend which will provide the configuration
220 interface for strongSwan Manager in future releases.
221
222- Further improvements to MOBIKE support.
223
a4a3632c 224
3dcf9dbd
AS
225strongswan-4.1.6
226----------------
227
3eac4dfd
AS
228- Since some third party IKEv2 implementations run into
229 problems with strongSwan announcing MOBIKE capability per
230 default, MOBIKE can be disabled on a per-connection-basis
231 using the mobike=no option. Whereas mobike=no disables the
232 sending of the MOBIKE_SUPPORTED notification and the floating
233 to UDP port 4500 with the IKE_AUTH request even if no NAT
234 situation has been detected, strongSwan will still support
235 MOBIKE acting as a responder.
236
237- the default ipsec routing table plus its corresponding priority
238 used for inserting source routes has been changed from 100 to 220.
239 It can be configured using the --with-ipsec-routing-table and
240 --with-ipsec-routing-table-prio options.
241
bdc0b55b
AS
242- the --enable-integrity-test configure option tests the
243 integrity of the libstrongswan crypto code during the charon
244 startup.
245
3eac4dfd
AS
246- the --disable-xauth-vid configure option disables the sending
247 of the XAUTH vendor ID. This can be used as a workaround when
248 interoperating with some Windows VPN clients that get into
249 trouble upon reception of an XAUTH VID without eXtended
250 AUTHentication having been configured.
251
f872f9d1
AS
252- ipsec stroke now supports the rereadsecrets, rereadaacerts,
253 rereadacerts, and listacerts options.
3dcf9dbd
AS
254
255
7ad634a2
AS
256strongswan-4.1.5
257----------------
258
259- If a DNS lookup failure occurs when resolving right=%<FQDN>
260 or right=<FQDN> combined with rightallowany=yes then the
261 connection is not updated by ipsec starter thus preventing
262 the disruption of an active IPsec connection. Only if the DNS
263 lookup successfully returns with a changed IP address the
264 corresponding connection definition is updated.
265
8f5b363c
MW
266- Routes installed by the keying daemons are now in a separate
267 routing table with the ID 100 to avoid conflicts with the main
268 table. Route lookup for IKEv2 traffic is done in userspace to ignore
269 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
270
7ad634a2 271
e93c68ba
AS
272strongswan-4.1.4
273----------------
274
275- The pluto IKEv1 daemon now exhibits the same behaviour as its
276 IKEv2 companion charon by inserting an explicit route via the
277 _updown script only if a sourceip exists. This is admissible
278 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
279 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
280 parameter is not required any more.
078ce348
AS
281
282- The new IKEv1 parameter right|leftallowany parameters helps to handle
283 the case where both peers possess dynamic IP addresses that are
284 usually resolved using DynDNS or a similar service. The configuration
285
286 right=peer.foo.bar
287 rightallowany=yes
288
289 can be used by the initiator to start up a connection to a peer
290 by resolving peer.foo.bar into the currently allocated IP address.
291 Thanks to the rightallowany flag the connection behaves later on
292 as
293
294 right=%any
295
296 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
297 IP address changes. An alternative notation is
298
299 right=%peer.foo.bar
300
301 which will implicitly set rightallowany=yes.
302
303- ipsec starter now fails more gracefully in the presence of parsing
304 errors. Flawed ca and conn section are discarded and pluto is started
305 if non-fatal errors only were encountered. If right=%peer.foo.bar
306 cannot be resolved by DNS then right=%any will be used so that passive
307 connections as a responder are still possible.
078ce348 308
a0a0bdd7
AS
309- The new pkcs11initargs parameter that can be placed in the
310 setup config section of /etc/ipsec.conf allows the definition
311 of an argument string that is used with the PKCS#11 C_Initialize()
312 function. This non-standard feature is required by the NSS softoken
313 library. This patch was contributed by Robert Varga.
314
315- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
316 which caused a segmentation fault in the presence of unknown
317 or misspelt keywords in ipsec.conf. This bug fix was contributed
318 by Robert Varga.
319
e3606f2b
MW
320- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
321 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 322
06651827 323
a3354a69
AS
324strongswan-4.1.3
325----------------
326
41e16cf4 327- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
328 certification authority using the rightca= statement.
329
330- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
331 certificates issued for a given peer ID. This allows a smooth transition
332 in the case of a peer certificate renewal.
a3354a69 333
998ca0ea
MW
334- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
335 client and returning requested virtual IPs using rightsourceip=%config
336 on the server. If the server does not support configuration payloads, the
337 client enforces its leftsourceip parameter.
338
339- The ./configure options --with-uid/--with-gid allow pluto and charon
340 to drop their privileges to a minimum and change to an other UID/GID. This
341 improves the systems security, as a possible intruder may only get the
342 CAP_NET_ADMIN capability.
343
344- Further modularization of charon: Pluggable control interface and
345 configuration backend modules provide extensibility. The control interface
346 for stroke is included, and further interfaces using DBUS (NetworkManager)
347 or XML are on the way. A backend for storing configurations in the daemon
348 is provided and more advanced backends (using e.g. a database) are trivial
349 to implement.
a3354a69 350
41e16cf4
AS
351 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
352 headers > 2.6.17.
353
354
8ea7b96f
AS
355strongswan-4.1.2
356----------------
357
e23d98a7 358- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
359 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
360 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
361 is implemented properly for rekeying.
362
363- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
364 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
365
d931f465
MW
366- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
367
37fb0355
MW
368- Added support for EAP modules which do not establish an MSK.
369
dfbe2a0f 370- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 371 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 372
9f78f957
AS
373- crlNumber is now listed by ipsec listcrls
374
8ea7b96f
AS
375- The xauth_modules.verify_secret() function now passes the
376 connection name.
377
e23d98a7 378
ed284399
MW
379strongswan-4.1.1
380----------------
381
382- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
383 cookies are enabled and protect against DoS attacks with faked source
384 addresses. Number of IKE_SAs in CONNECTING state is also limited per
385 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
386 compared to properly detect retransmissions and incoming retransmits are
387 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
388
db88e37d
AS
389- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
390 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
391 enabled by cachecrls=yes.
392
3b4f7d92
AS
393- Added the configuration options --enable-nat-transport which enables
394 the potentially insecure NAT traversal for IPsec transport mode and
395 --disable-vendor-id which disables the sending of the strongSwan
396 vendor ID.
397
398- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
399 a segmentation fault if a malformed payload was detected in the
400 IKE MR2 message and pluto tried to send an encrypted notification
401 message.
402
46b9ff68
AS
403- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
404 with Windows 2003 Server which uses a wrong VID hash.
405
3b4f7d92 406
34bbd0c3 407strongswan-4.1.0
cd3958f8
AS
408----------------
409
410- Support of SHA2_384 hash function for protecting IKEv1
411 negotiations and support of SHA2 signatures in X.509 certificates.
412
413- Fixed a serious bug in the computation of the SHA2-512 HMAC
414 function. Introduced automatic self-test of all IKEv1 hash
415 and hmac functions during pluto startup. Failure of a self-test
416 currently issues a warning only but does not exit pluto [yet].
417
9b45443d
MW
418- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
419
c5d0fbb6
AS
420- Full support of CA information sections. ipsec listcainfos
421 now shows all collected crlDistributionPoints and OCSP
422 accessLocations.
423
69ed04bf
AS
424- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
425 This feature requires the HTTP fetching capabilities of the libcurl
426 library which must be enabled by setting the --enable-http configure
427 option.
428
9b45443d
MW
429- Refactored core of the IKEv2 message processing code, allowing better
430 code reuse and separation.
431
432- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
433 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
434 by the requestor and installed in a resolv.conf file.
435
436- The IKEv2 daemon charon installs a route for each IPsec policy to use
437 the correct source address even if an application does not explicitly
438 specify it.
439
440- Integrated the EAP framework into charon which loads pluggable EAP library
441 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
442 on the client side, while the "eap" parameter on the server side defines
443 the EAP method to use for client authentication.
444 A generic client side EAP-Identity module and an EAP-SIM authentication
445 module using a third party card reader implementation are included.
446
447- Added client side support for cookies.
448
449- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
450 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
451 fixes to enhance interoperability with other implementations.
cd3958f8 452
e23d98a7 453
1c266d7d
AS
454strongswan-4.0.7
455----------------
456
6fdf5f44
AS
457- strongSwan now interoperates with the NCP Secure Entry Client,
458 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
459 XAUTH and Mode Config.
1c266d7d
AS
460
461- UNITY attributes are now recognized and UNITY_BANNER is set
462 to a default string.
463
464
2b4405a3
MW
465strongswan-4.0.6
466----------------
467
e38a15d4
AS
468- IKEv1: Support for extended authentication (XAUTH) in combination
469 with ISAKMP Main Mode RSA or PSK authentication. Both client and
470 server side were implemented. Handling of user credentials can
471 be done by a run-time loadable XAUTH module. By default user
472 credentials are stored in ipsec.secrets.
473
2b4405a3
MW
474- IKEv2: Support for reauthentication when rekeying
475
5903179b 476- IKEv2: Support for transport mode
af87afed 477
5903179b 478- fixed a lot of bugs related to byte order
2b4405a3 479
5903179b 480- various other bugfixes
2b4405a3
MW
481
482
0cd645d2
AS
483strongswan-4.0.5
484----------------
485
486- IKEv1: Implementation of ModeConfig push mode via the new connection
487 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
488
489- IKEv1: The command ipsec statusall now shows "DPD active" for all
490 ISAKMP SAs that are under active Dead Peer Detection control.
491
492- IKEv2: Charon's logging and debugging framework has been completely rewritten.
493 Instead of logger, special printf() functions are used to directly
494 print objects like hosts (%H) identifications (%D), certificates (%Q),
495 etc. The number of debugging levels have been reduced to:
03bf883d 496
0cd645d2 497 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 498
0cd645d2
AS
499 The debugging levels can either be specified statically in ipsec.conf as
500
501 config setup
03bf883d 502 charondebug="lib 1, cfg 3, net 2"
0cd645d2 503
03bf883d 504 or changed at runtime via stroke as
0cd645d2 505
03bf883d 506 ipsec stroke loglevel cfg 2
0cd645d2
AS
507
508
48dc3934
MW
509strongswan-4.0.4
510----------------
511
512- Implemented full support for IPv6-in-IPv6 tunnels.
513
514- Added configuration options for dead peer detection in IKEv2. dpd_action
515 types "clear", "hold" and "restart" are supported. The dpd_timeout
516 value is not used, as the normal retransmission policy applies to
517 detect dead peers. The dpd_delay parameter enables sending of empty
518 informational message to detect dead peers in case of inactivity.
519
520- Added support for preshared keys in IKEv2. PSK keys configured in
521 ipsec.secrets are loaded. The authby parameter specifies the authentication
522 method to authentificate ourself, the other peer may use PSK or RSA.
523
524- Changed retransmission policy to respect the keyingtries parameter.
525
112ad7c3
AS
526- Added private key decryption. PEM keys encrypted with AES-128/192/256
527 or 3DES are supported.
48dc3934
MW
528
529- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
530 encrypt IKE traffic.
531
532- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
533 signed with such a hash algorithm.
534
535- Added initial support for updown scripts. The actions up-host/client and
536 down-host/client are executed. The leftfirewall=yes parameter
537 uses the default updown script to insert dynamic firewall rules, a custom
538 updown script may be specified with the leftupdown parameter.
539
540
a1310b6b
MW
541strongswan-4.0.3
542----------------
543
544- Added support for the auto=route ipsec.conf parameter and the
545 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
546 CHILD_SAs dynamically on demand when traffic is detected by the
547 kernel.
548
549- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
550 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
551 new keys are generated using perfect forward secrecy. An optional flag
552 which enforces reauthentication will be implemented later.
553
b425d998
AS
554- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
555 algorithm configuration statements.
556
557
bf4df11f
AS
558strongswan-4.0.2
559----------------
560
623d3dcf
AS
561- Full X.509 certificate trust chain verification has been implemented.
562 End entity certificates can be exchanged via CERT payloads. The current
563 default is leftsendcert=always, since CERTREQ payloads are not supported
564 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
565
566- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
567 would offer more possibilities for traffic selection, but the Linux kernel
568 currently does not support it. That's why we stick with these simple
569 ipsec.conf rules for now.
570
623d3dcf
AS
571- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
572 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
573 dpddelay=60s).
574
efa40c11
MW
575- Initial NAT traversal support in IKEv2. Charon includes NAT detection
576 notify payloads to detect NAT routers between the peers. It switches
577 to port 4500, uses UDP encapsulated ESP packets, handles peer address
578 changes gracefully and sends keep alive message periodically.
579
580- Reimplemented IKE_SA state machine for charon, which allows simultaneous
581 rekeying, more shared code, cleaner design, proper retransmission
582 and a more extensible code base.
583
cfd8b27f
AS
584- The mixed PSK/RSA roadwarrior detection capability introduced by the
585 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
586 payloads by the responder right before any defined IKE Main Mode state had
587 been established. Although any form of bad proposal syntax was being correctly
588 detected by the payload parser, the subsequent error handler didn't check
589 the state pointer before logging current state information, causing an
590 immediate crash of the pluto keying daemon due to a NULL pointer.
591
bf4df11f 592
7e81e975
MW
593strongswan-4.0.1
594----------------
595
c15c3d4b
MW
596- Added algorithm selection to charon: New default algorithms for
597 ike=aes128-sha-modp2048, as both daemons support it. The default
598 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
599 the ike/esp parameter the same way as pluto. As this syntax does
600 not allow specification of a pseudo random function, the same
601 algorithm as for integrity is used (currently sha/md5). Supported
602 algorithms for IKE:
603 Encryption: aes128, aes192, aes256
604 Integrity/PRF: md5, sha (using hmac)
605 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
606 and for ESP:
607 Encryption: aes128, aes192, aes256, 3des, blowfish128,
608 blowfish192, blowfish256
609 Integrity: md5, sha1
610 More IKE encryption algorithms will come after porting libcrypto into
611 libstrongswan.
f2c2d395 612
c15c3d4b
MW
613- initial support for rekeying CHILD_SAs using IKEv2. Currently no
614 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 615 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
616 when using IKEv2. WARNING: charon currently is unable to handle
617 simultaneous rekeying. To avoid such a situation, use a large
618 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 619
7e81e975
MW
620- support for host2host, net2net, host2net (roadwarrior) tunnels
621 using predefined RSA certificates (see uml scenarios for
622 configuration examples).
623
f2c2d395
MW
624- new build environment featuring autotools. Features such
625 as HTTP, LDAP and smartcard support may be enabled using
626 the ./configure script. Changing install directories
627 is possible, too. See ./configure --help for more details.
628
22ff6f57
MW
629- better integration of charon with ipsec starter, which allows
630 (almost) transparent operation with both daemons. charon
631 handles ipsec commands up, down, status, statusall, listall,
632 listcerts and allows proper load, reload and delete of connections
633 via ipsec starter.
634
b425d998 635
9820c0e2
MW
636strongswan-4.0.0
637----------------
638
639- initial support of the IKEv2 protocol. Connections in
640 ipsec.conf designated by keyexchange=ikev2 are negotiated
641 by the new IKEv2 charon keying daemon whereas those marked
642 by keyexchange=ikev1 or the default keyexchange=ike are
643 handled thy the IKEv1 pluto keying daemon. Currently only
644 a limited subset of functions are available with IKEv2
645 (Default AES encryption, authentication based on locally
646 imported X.509 certificates, unencrypted private RSA keys
647 in PKCS#1 file format, limited functionality of the ipsec
648 status command).
649
650
997358a6
MW
651strongswan-2.7.0
652----------------
653
654- the dynamic iptables rules from the _updown_x509 template
655 for KLIPS and the _updown_policy template for NETKEY have
656 been merged into the default _updown script. The existing
657 left|rightfirewall keyword causes the automatic insertion
658 and deletion of ACCEPT rules for tunneled traffic upon
659 the successful setup and teardown of an IPsec SA, respectively.
660 left|rightfirwall can be used with KLIPS under any Linux 2.4
661 kernel or with NETKEY under a Linux kernel version >= 2.6.16
662 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
663 kernel version < 2.6.16 which does not support IPsec policy
664 matching yet, please continue to use a copy of the _updown_espmark
665 template loaded via the left|rightupdown keyword.
666
667- a new left|righthostaccess keyword has been introduced which
668 can be used in conjunction with left|rightfirewall and the
669 default _updown script. By default leftfirewall=yes inserts
670 a bi-directional iptables FORWARD rule for a local client network
671 with a netmask different from 255.255.255.255 (single host).
672 This does not allow to access the VPN gateway host via its
673 internal network interface which is part of the client subnet
674 because an iptables INPUT and OUTPUT rule would be required.
675 lefthostaccess=yes will cause this additional ACCEPT rules to
676 be inserted.
677
678- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
679 payload is preparsed in order to find out whether the roadwarrior
680 requests PSK or RSA so that a matching connection candidate can
681 be found.
682
683
684strongswan-2.6.4
685----------------
686
687- the new _updown_policy template allows ipsec policy based
688 iptables firewall rules. Required are iptables version
689 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
690 the _updown_espmark template, so that no INPUT mangle rules
691 are required any more.
692
693- added support of DPD restart mode
694
695- ipsec starter now allows the use of wildcards in include
696 statements as e.g. in "include /etc/my_ipsec/*.conf".
697 Patch courtesy of Matthias Haas.
698
699- the Netscape OID 'employeeNumber' is now recognized and can be
700 used as a Relative Distinguished Name in certificates.
701
702
703strongswan-2.6.3
704----------------
705
706- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
707 command and not of ipsec setup any more.
708
709- ipsec starter now supports AH authentication in conjunction with
710 ESP encryption. AH authentication is configured in ipsec.conf
711 via the auth=ah parameter.
712
713- The command ipsec scencrypt|scdecrypt <args> is now an alias for
714 ipsec whack --scencrypt|scdecrypt <args>.
715
716- get_sa_info() now determines for the native netkey IPsec stack
717 the exact time of the last use of an active eroute. This information
718 is used by the Dead Peer Detection algorithm and is also displayed by
719 the ipsec status command.
720
721
722strongswan-2.6.2
723----------------
724
725- running under the native Linux 2.6 IPsec stack, the function
726 get_sa_info() is called by ipsec auto --status to display the current
727 number of transmitted bytes per IPsec SA.
728
729- get_sa_info() is also used by the Dead Peer Detection process to detect
730 recent ESP activity. If ESP traffic was received from the peer within
731 the last dpd_delay interval then no R_Y_THERE notification must be sent.
732
733- strongSwan now supports the Relative Distinguished Name "unstructuredName"
734 in ID_DER_ASN1_DN identities. The following notations are possible:
735
736 rightid="unstructuredName=John Doe"
737 rightid="UN=John Doe"
738
739- fixed a long-standing bug which caused PSK-based roadwarrior connections
740 to segfault in the function id.c:same_id() called by keys.c:get_secret()
741 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
742
743 conn rw
744 right=%any
745 rightid=@foo.bar
746 authby=secret
747
748- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
749
750- ipsec starter didn't set host_addr and client.addr ports in whack msg.
751
752- in order to guarantee backwards-compatibility with the script-based
753 auto function (e.g. auto --replace), the ipsec starter scripts stores
754 the defaultroute information in the temporary file /var/run/ipsec.info.
755
756- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
757 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
758 servers.
759
760- the ipsec starter now also recognizes the parameters authby=never and
761 type=passthrough|pass|drop|reject.
762
763
764strongswan-2.6.1
765----------------
766
767- ipsec starter now supports the also parameter which allows
768 a modular structure of the connection definitions. Thus
769 "ipsec start" is now ready to replace "ipsec setup".
770
771
772strongswan-2.6.0
773----------------
774
775- Mathieu Lafon's popular ipsec starter tool has been added to the
776 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
777 for his integration work. ipsec starter is a C program which is going
778 to replace the various shell and awk starter scripts (setup, _plutoload,
779 _plutostart, _realsetup, _startklips, _confread, and auto). Since
780 ipsec.conf is now parsed only once, the starting of multiple tunnels is
781 accelerated tremedously.
782
783- Added support of %defaultroute to the ipsec starter. If the IP address
784 changes, a HUP signal to the ipsec starter will automatically
785 reload pluto's connections.
786
787- moved most compile time configurations from pluto/Makefile to
788 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
789 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
790
791- removed the ipsec verify and ipsec newhostkey commands
792
793- fixed some 64-bit issues in formatted print statements
794
795- The scepclient functionality implementing the Simple Certificate
796 Enrollment Protocol (SCEP) is nearly complete but hasn't been
797 documented yet.
798
799
800strongswan-2.5.7
801----------------
802
803- CA certicates are now automatically loaded from a smartcard
804 or USB crypto token and appear in the ipsec auto --listcacerts
805 listing.
806
807
808strongswan-2.5.6
809----------------
810
811- when using "ipsec whack --scencrypt <data>" with a PKCS#11
812 library that does not support the C_Encrypt() Cryptoki
813 function (e.g. OpenSC), the RSA encryption is done in
814 software using the public key fetched from the smartcard.
815
816- The scepclient function now allows to define the
817 validity of a self-signed certificate using the --days,
818 --startdate, and --enddate options. The default validity
819 has been changed from one year to five years.
820
821
822strongswan-2.5.5
823----------------
824
825- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
826 interface to other applications for RSA encryption and decryption
827 via the whack interface. Notation:
828
829 ipsec whack --scencrypt <data>
830 [--inbase 16|hex|64|base64|256|text|ascii]
831 [--outbase 16|hex|64|base64|256|text|ascii]
832 [--keyid <keyid>]
833
834 ipsec whack --scdecrypt <data>
835 [--inbase 16|hex|64|base64|256|text|ascii]
836 [--outbase 16|hex|64|base64|256|text|ascii]
837 [--keyid <keyid>]
838
839 The default setting for inbase and outbase is hex.
840
841 The new proxy interface can be used for securing symmetric
842 encryption keys required by the cryptoloop or dm-crypt
843 disk encryption schemes, especially in the case when
844 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
845 permanently.
846
847- if the file /etc/ipsec.secrets is lacking during the startup of
848 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
849 containing a 2048 bit RSA private key and a matching self-signed
850 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
851 is automatically generated by calling the function
852
853 ipsec scepclient --out pkcs1 --out cert-self
854
855 scepclient was written by Jan Hutter and Martin Willi, students
856 at the University of Applied Sciences in Rapperswil, Switzerland.
857
858
859strongswan-2.5.4
860----------------
861
862- the current extension of the PKCS#7 framework introduced
863 a parsing error in PKCS#7 wrapped X.509 certificates that are
864 e.g. transmitted by Windows XP when multi-level CAs are used.
865 the parsing syntax has been fixed.
866
867- added a patch by Gerald Richter which tolerates multiple occurrences
868 of the ipsec0 interface when using KLIPS.
869
870
871strongswan-2.5.3
872----------------
873
874- with gawk-3.1.4 the word "default2 has become a protected
875 keyword for use in switch statements and cannot be used any
876 more in the strongSwan scripts. This problem has been
877 solved by renaming "default" to "defaults" and "setdefault"
878 in the scripts _confread and auto, respectively.
879
880- introduced the parameter leftsendcert with the values
881
882 always|yes (the default, always send a cert)
883 ifasked (send the cert only upon a cert request)
884 never|no (never send a cert, used for raw RSA keys and
885 self-signed certs)
886
887- fixed the initialization of the ESP key length to a default of
888 128 bits in the case that the peer does not send a key length
889 attribute for AES encryption.
890
891- applied Herbert Xu's uniqueIDs patch
892
893- applied Herbert Xu's CLOEXEC patches
894
895
896strongswan-2.5.2
897----------------
898
899- CRLs can now be cached also in the case when the issuer's
900 certificate does not contain a subjectKeyIdentifier field.
901 In that case the subjectKeyIdentifier is computed by pluto as the
902 160 bit SHA-1 hash of the issuer's public key in compliance
903 with section 4.2.1.2 of RFC 3280.
904
905- Fixed a bug introduced by strongswan-2.5.1 which eliminated
906 not only multiple Quick Modes of a given connection but also
907 multiple connections between two security gateways.
908
909
910strongswan-2.5.1
911----------------
912
913- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
914 installed either by setting auto=route in ipsec.conf or by
915 a connection put into hold, generates an XFRM_AQUIRE event
916 for each packet that wants to use the not-yet exisiting
917 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
918 the Quick Mode queue, causing multiple IPsec SA to be
919 established in rapid succession. Starting with strongswan-2.5.1
920 only a single IPsec SA is established per host-pair connection.
921
922- Right after loading the PKCS#11 module, all smartcard slots are
923 searched for certificates. The result can be viewed using
924 the command
925
926 ipsec auto --listcards
927
928 The certificate objects found in the slots are numbered
929 starting with #1, #2, etc. This position number can be used to address
930 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
931 in ipsec.conf and ipsec.secrets, respectively:
932
933 %smartcard (selects object #1)
934 %smartcard#1 (selects object #1)
935 %smartcard#3 (selects object #3)
936
937 As an alternative the existing retrieval scheme can be used:
938
939 %smartcard:45 (selects object with id=45)
940 %smartcard0 (selects first object in slot 0)
941 %smartcard4:45 (selects object in slot 4 with id=45)
942
943- Depending on the settings of CKA_SIGN and CKA_DECRYPT
944 private key flags either C_Sign() or C_Decrypt() is used
945 to generate a signature.
946
947- The output buffer length parameter siglen in C_Sign()
948 is now initialized to the actual size of the output
949 buffer prior to the function call. This fixes the
950 CKR_BUFFER_TOO_SMALL error that could occur when using
951 the OpenSC PKCS#11 module.
952
953- Changed the initialization of the PKCS#11 CK_MECHANISM in
954 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
955
956- Refactored the RSA public/private key code and transferred it
957 from keys.c to the new pkcs1.c file as a preparatory step
958 towards the release of the SCEP client.
959
960
961strongswan-2.5.0
962----------------
963
964- The loading of a PKCS#11 smartcard library module during
965 runtime does not require OpenSC library functions any more
966 because the corresponding code has been integrated into
967 smartcard.c. Also the RSAREF pkcs11 header files have been
968 included in a newly created pluto/rsaref directory so that
969 no external include path has to be defined any longer.
970
971- A long-awaited feature has been implemented at last:
972 The local caching of CRLs fetched via HTTP or LDAP, activated
973 by the parameter cachecrls=yes in the config setup section
974 of ipsec.conf. The dynamically fetched CRLs are stored under
975 a unique file name containing the issuer's subjectKeyID
976 in /etc/ipsec.d/crls.
977
978- Applied a one-line patch courtesy of Michael Richardson
979 from the Openswan project which fixes the kernel-oops
980 in KLIPS when an snmp daemon is running on the same box.
981
982
983strongswan-2.4.4
984----------------
985
986- Eliminated null length CRL distribution point strings.
987
988- Fixed a trust path evaluation bug introduced with 2.4.3
989
990
991strongswan-2.4.3
992----------------
993
994- Improved the joint OCSP / CRL revocation policy.
995 OCSP responses have precedence over CRL entries.
996
997- Introduced support of CRLv2 reason codes.
998
999- Fixed a bug with key-pad equipped readers which caused
1000 pluto to prompt for the pin via the console when the first
1001 occasion to enter the pin via the key-pad was missed.
1002
1003- When pluto is built with LDAP_V3 enabled, the library
1004 liblber required by newer versions of openldap is now
1005 included.
1006
1007
1008strongswan-2.4.2
1009----------------
1010
1011- Added the _updown_espmark template which requires all
1012 incoming ESP traffic to be marked with a default mark
1013 value of 50.
1014
1015- Introduced the pkcs11keepstate parameter in the config setup
1016 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1017 session and login states are kept as long as possible during
1018 the lifetime of pluto. This means that a PIN entry via a key
1019 pad has to be done only once.
1020
1021- Introduced the pkcs11module parameter in the config setup
1022 section of ipsec.conf which specifies the PKCS#11 module
1023 to be used with smart cards. Example:
1024
1025 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1026
1027- Added support of smartcard readers equipped with a PIN pad.
1028
1029- Added patch by Jay Pfeifer which detects when netkey
1030 modules have been statically built into the Linux 2.6 kernel.
1031
1032- Added two patches by Herbert Xu. The first uses ip xfrm
1033 instead of setkey to flush the IPsec policy database. The
1034 second sets the optional flag in inbound IPComp SAs only.
1035
1036- Applied Ulrich Weber's patch which fixes an interoperability
1037 problem between native IPsec and KLIPS systems caused by
1038 setting the replay window to 32 instead of 0 for ipcomp.
1039
1040
1041strongswan-2.4.1
1042----------------
1043
1044- Fixed a bug which caused an unwanted Mode Config request
1045 to be initiated in the case where "right" was used to denote
1046 the local side in ipsec.conf and "left" the remote side,
1047 contrary to the recommendation that "right" be remote and
1048 "left" be"local".
1049
1050
1051strongswan-2.4.0a
1052-----------------
1053
1054- updated Vendor ID to strongSwan-2.4.0
1055
1056- updated copyright statement to include David Buechi and
1057 Michael Meier
1058
1059
1060strongswan-2.4.0
1061----------------
1062
1063- strongSwan now communicates with attached smartcards and
1064 USB crypto tokens via the standardized PKCS #11 interface.
1065 By default the OpenSC library from www.opensc.org is used
1066 but any other PKCS#11 library could be dynamically linked.
1067 strongSwan's PKCS#11 API was implemented by David Buechi
1068 and Michael Meier, both graduates of the Zurich University
1069 of Applied Sciences in Winterthur, Switzerland.
1070
1071- When a %trap eroute is triggered by an outgoing IP packet
1072 then the native IPsec stack of the Linux 2.6 kernel [often/
1073 always?] returns an XFRM_ACQUIRE message with an undefined
1074 protocol family field and the connection setup fails.
1075 As a workaround IPv4 (AF_INET) is now assumed.
1076
1077- the results of the UML test scenarios are now enhanced
1078 with block diagrams of the virtual network topology used
1079 in a particular test.
1080
1081
1082strongswan-2.3.2
1083----------------
1084
1085- fixed IV used to decrypt informational messages.
1086 This bug was introduced with Mode Config functionality.
1087
1088- fixed NCP Vendor ID.
1089
1090- undid one of Ulrich Weber's maximum udp size patches
1091 because it caused a segmentation fault with NAT-ed
1092 Delete SA messages.
1093
1094- added UML scenarios wildcards and attr-cert which
1095 demonstrate the implementation of IPsec policies based
1096 on wildcard parameters contained in Distinguished Names and
1097 on X.509 attribute certificates, respectively.
1098
1099
1100strongswan-2.3.1
1101----------------
1102
1103- Added basic Mode Config functionality
1104
1105- Added Mathieu Lafon's patch which upgrades the status of
1106 the NAT-Traversal implementation to RFC 3947.
1107
1108- The _startklips script now also loads the xfrm4_tunnel
1109 module.
1110
1111- Added Ulrich Weber's netlink replay window size and
1112 maximum udp size patches.
1113
1114- UML testing now uses the Linux 2.6.10 UML kernel by default.
1115
1116
1117strongswan-2.3.0
1118----------------
1119
1120- Eric Marchionni and Patrik Rayo, both recent graduates from
1121 the Zuercher Hochschule Winterthur in Switzerland, created a
1122 User-Mode-Linux test setup for strongSwan. For more details
1123 please read the INSTALL and README documents in the testing
1124 subdirectory.
1125
1126- Full support of group attributes based on X.509 attribute
1127 certificates. Attribute certificates can be generated
1128 using the openac facility. For more details see
1129
1130 man ipsec_openac.
1131
1132 The group attributes can be used in connection definitions
1133 in order to give IPsec access to specific user groups.
1134 This is done with the new parameter left|rightgroups as in
1135
1136 rightgroups="Research, Sales"
1137
1138 giving access to users possessing the group attributes
1139 Research or Sales, only.
1140
1141- In Quick Mode clients with subnet mask /32 are now
1142 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1143 fix rekeying problems with the SafeNet/SoftRemote and NCP
1144 Secure Entry Clients.
1145
1146- Changed the defaults of the ikelifetime and keylife parameters
1147 to 3h and 1h, respectively. The maximum allowable values are
1148 now both set to 24 h.
1149
1150- Suppressed notification wars between two IPsec peers that
1151 could e.g. be triggered by incorrect ISAKMP encryption.
1152
1153- Public RSA keys can now have identical IDs if either the
1154 issuing CA or the serial number is different. The serial
1155 number of a certificate is now shown by the command
1156
1157 ipsec auto --listpubkeys
1158
1159
1160strongswan-2.2.2
1161----------------
1162
1163- Added Tuomo Soini's sourceip feature which allows a strongSwan
1164 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1165 and reduces the well-known four tunnel case on VPN gateways to
1166 a single tunnel definition (see README section 2.4).
1167
1168- Fixed a bug occuring with NAT-Traversal enabled when the responder
1169 suddenly turns initiator and the initiator cannot find a matching
1170 connection because of the floated IKE port 4500.
1171
1172- Removed misleading ipsec verify command from barf.
1173
1174- Running under the native IP stack, ipsec --version now shows
1175 the Linux kernel version (courtesy to the Openswan project).
1176
1177
1178strongswan-2.2.1
1179----------------
1180
1181- Introduced the ipsec auto --listalgs monitoring command which lists
1182 all currently registered IKE and ESP algorithms.
1183
1184- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1185 is set and the first proposed transform does not match.
1186
1187- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1188 occuring when a smartcard is present.
1189
1190- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1191
1192- Fixed the printing of the notification names (null)
1193
1194- Applied another of Herbert Xu's Netlink patches.
1195
1196
1197strongswan-2.2.0
1198----------------
1199
1200- Support of Dead Peer Detection. The connection parameter
1201
1202 dpdaction=clear|hold
1203
1204 activates DPD for the given connection.
1205
1206- The default Opportunistic Encryption (OE) policy groups are not
1207 automatically included anymore. Those wishing to activate OE can include
1208 the policy group with the following statement in ipsec.conf:
1209
1210 include /etc/ipsec.d/examples/oe.conf
1211
1212 The default for [right|left]rsasigkey is now set to %cert.
1213
1214- strongSwan now has a Vendor ID of its own which can be activated
1215 using the compile option VENDORID
1216
1217- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1218
1219- Applied Herbert Xu's patch fixing an ESPINUDP problem
1220
1221- Applied Herbert Xu's patch setting source/destination port numbers.
1222
1223- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1224 lost during the migration from SuperFreeS/WAN.
1225
1226- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1227
1228- Fixed the unsharing of alg parameters when instantiating group
1229 connection.
1230
1231
1232strongswan-2.1.5
1233----------------
1234
1235- Thomas Walpuski made me aware of a potential DoS attack via
1236 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1237 certificates in Pluto's authority certificate store. This vulnerability
1238 was fixed by establishing trust in CA candidate certificates up to a
1239 trusted root CA prior to insertion into Pluto's chained list.
1240
1241- replaced the --assign option by the -v option in the auto awk script
1242 in order to make it run with mawk under debian/woody.
1243
1244
1245strongswan-2.1.4
1246----------------
1247
1248- Split of the status information between ipsec auto --status (concise)
1249 and ipsec auto --statusall (verbose). Both commands can be used with
1250 an optional connection selector:
1251
1252 ipsec auto --status[all] <connection_name>
1253
1254- Added the description of X.509 related features to the ipsec_auto(8)
1255 man page.
1256
1257- Hardened the ASN.1 parser in debug mode, especially the printing
1258 of malformed distinguished names.
1259
1260- The size of an RSA public key received in a certificate is now restricted to
1261
1262 512 bits <= modulus length <= 8192 bits.
1263
1264- Fixed the debug mode enumeration.
1265
1266
1267strongswan-2.1.3
1268----------------
1269
1270- Fixed another PKCS#7 vulnerability which could lead to an
1271 endless loop while following the X.509 trust chain.
1272
1273
1274strongswan-2.1.2
1275----------------
1276
1277- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1278 that accepted end certificates having identical issuer and subject
1279 distinguished names in a multi-tier X.509 trust chain.
1280
1281
1282strongswan-2.1.1
1283----------------
1284
1285- Removed all remaining references to ipsec_netlink.h in KLIPS.
1286
1287
1288strongswan-2.1.0
1289----------------
1290
1291- The new "ca" section allows to define the following parameters:
1292
1293 ca kool
1294 cacert=koolCA.pem # cacert of kool CA
1295 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1296 ldapserver=ldap.kool.net # default ldap server
1297 crluri=http://www.kool.net/kool.crl # crl distribution point
1298 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1299 auto=add # add, ignore
1300
1301 The ca definitions can be monitored via the command
1302
1303 ipsec auto --listcainfos
1304
1305- Fixed cosmetic corruption of /proc filesystem by integrating
1306 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1307
1308
1309strongswan-2.0.2
1310----------------
1311
1312- Added support for the 818043 NAT-Traversal update of Microsoft's
1313 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1314
1315- A symbolic link to libcrypto is now added in the kernel sources
1316 during kernel compilation
1317
1318- Fixed a couple of 64 bit issues (mostly casts to int).
1319 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1320
1321- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1322 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1323 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1324
1325
1326strongswan-2.0.1
1327----------------
1328
1329- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1330 certificate extension which contains no generalName item) can cause
1331 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1332 been hardened to make it more robust against malformed ASN.1 objects.
1333
1334- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1335 Linux 2.6 IPsec stack.
1336
1337
1338strongswan-2.0.0
1339----------------
1340
1341- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12