]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
ikev1/ip-pool-db-push scenario tests DNS and NBNS server support
[people/ms/strongswan.git] / NEWS
CommitLineData
4c68a85a
AS
1strongswan-4.3.6
2----------------
3
a7155606
AS
4- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
5 server entries that are sent via the IKEv1 Mode Config or IKEv2
6 Configuration Payload to remote clients.
7
4c68a85a
AS
8- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
9
44e41c4c
AS
10- More detailed IKEv2 EAP payload information in debug output
11
2b2c69e9 12- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 13
52fd0ef9
MW
14- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
15 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
16 configures the kernel with 128 bit truncation, not the non-standard 96
17 bit truncation used by previous releases. To use the old 96 bit truncation
18 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 19
2b2c69e9
MW
20- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
21 change makes IPcomp tunnel mode connections incompatible with previous
22 releases; disable compression on such tunnels.
23
0a975307
AS
24- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
25 allowing interoperability.
26
27
b6b90b68
MW
28strongswan-4.3.5
29----------------
30
628f023d
AS
31- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
32 virtual IP addresses as a Mode Config server. The pool capability has been
33 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 34 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
35 or MySQL database and the corresponding plugin.
36
b42bfc79
MW
37- Plugin names have been streamlined: EAP plugins now have a dash after eap
38 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
39 Plugin configuration sections in strongswan.conf now use the same name as the
40 plugin itself (i.e. with a dash). Make sure to update "load" directives and
41 the affected plugin sections in existing strongswan.conf files.
42
d245f5cf
AS
43- The private/public key parsing and encoding has been split up into
44 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
45 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 46
55b045ab
MW
47- The EAP-AKA plugin can use different backends for USIM/quintuplet
48 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
49 implementation has been migrated to a separate plugin.
50
d245f5cf 51- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
52 peer certificates and can issue signatures based on RSA private keys.
53
54- The new 'ipsec pki' tool provides a set of commands to maintain a public
55 key infrastructure. It currently supports operations to create RSA and ECDSA
56 private/public keys, calculate fingerprints and issue or verify certificates.
57
58- Charon uses a monotonic time source for statistics and job queueing, behaving
59 correctly if the system time changes (e.g. when using NTP).
60
61- In addition to time based rekeying, charon supports IPsec SA lifetimes based
62 on processed volume or number of packets. They new ipsec.conf paramaters
63 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
64 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
65 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
66 The existing parameter 'rekeyfuzz' affects all margins.
67
85af7a89
MW
68- If no CA/Gateway certificate is specified in the NetworkManager plugin,
69 charon uses a set of trusted root certificates preinstalled by distributions.
70 The directory containing CA certificates can be specified using the
71 --with-nm-ca-dir=path configure option.
72
b80fa9ca 73- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 74 statements.
b80fa9ca 75
509f70c1
AS
76- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
77
78- Fixed smartcard-based authentication in the pluto daemon which was broken by
79 the ECDSA support introduced with the 4.3.2 release.
80
cea4bd8f
AS
81- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
82 tunnels established with the IKEv1 pluto daemon.
83
509f70c1
AS
84- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
85 CRls and the struct id type was replaced by identification_t used by charon
86 and the libstrongswan library.
18060241 87
85af7a89 88
430dd08a
AS
89strongswan-4.3.4
90----------------
91
92- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
93 be found on wiki.strongswan.org.
94
95- ipsec statusall shows the number of bytes transmitted and received over
96 ESP connections configured by the IKEv2 charon daemon.
97
98- The IKEv2 charon daemon supports include files in ipsec.secrets.
99
100
1c7f456a
AS
101strongswan-4.3.3
102----------------
103
aa74d705
AS
104- The configuration option --enable-integrity-test plus the strongswan.conf
105 option libstrongswan.integrity_test = yes activate integrity tests
106 of the IKE daemons charon and pluto, libstrongswan and all loaded
107 plugins. Thus dynamic library misconfigurations and non-malicious file
108 manipulations can be reliably detected.
109
1c7f456a
AS
110- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
111 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
112
113- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
114 authenticated encryption algorithms.
115
aa74d705
AS
116- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
117
118- The RDN parser vulnerability discovered by Orange Labs research team
119 was not completely fixed in version 4.3.2. Some more modifications
120 had to be applied to the asn1_length() function to make it robust.
121
1c7f456a 122
80c0710c
MW
123strongswan-4.3.2
124----------------
125
126- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
127 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
128
129- libstrongswan features an integrated crypto selftest framework for registered
130 algorithms. The test-vector plugin provides a first set of test vectors and
131 allows pluto and charon to rely on tested crypto algorithms.
132
b32af120
AS
133- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
134 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
135 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
136 with IKEv1.
126f2130
AS
137
138- Applying their fuzzing tool, the Orange Labs vulnerability research team found
139 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
140 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
141 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 142
b32af120 143
3bf7c249
MW
144strongswan-4.3.1
145----------------
146
147- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 148 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
149 dynamically.
150
09dbca9f
MW
151- The nm plugin also accepts CA certificates for gateway authentication. If
152 a CA certificate is configured, strongSwan uses the entered gateway address
153 as its idenitity, requiring the gateways certificate to contain the same as
154 subjectAltName. This allows a gateway administrator to deploy the same
155 certificates to Windows 7 and NetworkManager clients.
047b2e42 156
050cc582
AS
157- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
158 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
159 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
160 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
161 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
162 IKE SA instances of connection <conn>.
163
09dbca9f 164- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
165 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
166 has been updated to be compatible with the Windows 7 Release Candidate.
167
168- Refactored installation of triggering policies. Routed policies are handled
169 outside of IKE_SAs to keep them installed in any case. A tunnel gets
170 established only once, even if initiation is delayed due network outages.
171
050cc582
AS
172- Improved the handling of multiple acquire signals triggered by the kernel.
173
174- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
175 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
176 incomplete state which caused a null pointer dereference if a subsequent
177 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
178 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 179 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
180 developped by the Orange Labs vulnerability research team. The tool was
181 initially written by Gabriel Campana and is now maintained by Laurent Butti.
182
047b2e42
MW
183- Added support for AES counter mode in ESP in IKEv2 using the proposal
184 keywords aes128ctr, aes192ctr and aes256ctr.
185
d44fd821 186- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
187 for fetching crls and OCSP. Use of the random plugin to get keying material
188 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 189 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 190 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
191
192
247e665a
AS
193strongswan-4.3.0
194----------------
195
81fc8e5f
MW
196- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
197 Initiators and responders can use several authentication rounds (e.g. RSA
198 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
199 leftauth2/rightauth2 parameters define own authentication rounds or setup
200 constraints for the remote peer. See the ipsec.conf man page for more detials.
201
202- If glibc printf hooks (register_printf_function) are not available,
203 strongSwan can use the vstr string library to run on non-glibc systems.
204
558c89e7
AS
205- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
206 (esp=camellia128|192|256).
247e665a 207
558c89e7
AS
208- Refactored the pluto and scepclient code to use basic functions (memory
209 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
210 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 211
558c89e7
AS
212- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
213 configured in the pluto section of strongswan.conf.
dfd7ba80 214
247e665a 215
623bca40
AS
216strongswan-4.2.14
217-----------------
218
22180558
AS
219- The new server-side EAP RADIUS plugin (--enable-eap-radius)
220 relays EAP messages to and from a RADIUS server. Succesfully
221 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
222
79b27294
AS
223- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
224 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
225 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
226 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
227 pluto IKE daemon to crash and restart. No authentication or encryption
228 is required to trigger this bug. One spoofed UDP packet can cause the
229 pluto IKE daemon to restart and be unresponsive for a few seconds while
230 restarting. This DPD null state vulnerability has been officially
231 registered as CVE-2009-0790 and is fixed by this release.
232
22180558
AS
233- ASN.1 to time_t conversion caused a time wrap-around for
234 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
235 As a workaround such dates are set to the maximum representable
236 time, i.e. Jan 19 03:14:07 UTC 2038.
237
238- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 239 IDr payload anymore.
623bca40
AS
240
241
076e7853
AS
242strongswan-4.2.13
243-----------------
244
245- Fixed a use-after-free bug in the DPD timeout section of the
246 IKEv1 pluto daemon which sporadically caused a segfault.
247
248- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 249 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 250
f15483ef
AS
251- Fixed ASN.1 parsing of algorithmIdentifier objects where the
252 parameters field is optional.
253
03991bc1
MW
254- Ported nm plugin to NetworkManager 7.1.
255
076e7853 256
bfde75ee 257strongswan-4.2.12
076e7853 258-----------------
bfde75ee
AS
259
260- Support of the EAP-MSCHAPv2 protocol enabled by the option
261 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
262 either by --enable-md4 or --enable-openssl.
263
264- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 265 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
266 addresses are defined in strongswan.conf.
267
268- The strongSwan applet for the Gnome NetworkManager is now built and
269 distributed as a separate tarball under the name NetworkManager-strongswan.
270
b6b90b68 271
0519ca90
AS
272strongswan-4.2.11
273-----------------
274
ae1ae574
AS
275- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
276 Also introduced proper initialization and disposal of keying material.
277
278- Fixed the missing listing of connection definitions in ipsec statusall
279 broken by an unfortunate local variable overload.
0519ca90
AS
280
281
4856241c
MW
282strongswan-4.2.10
283-----------------
284
285- Several performance improvements to handle thousands of tunnels with almost
286 linear upscaling. All relevant data structures have been replaced by faster
287 counterparts with better lookup times.
288
289- Better parallelization to run charon on multiple cores. Due to improved
290 ressource locking and other optimizations the daemon can take full
291 advantage of 16 or even more cores.
292
293- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
294 unique identities and certificates by signing peer certificates using a CA
295 on the fly.
296
297- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
298 command queries assigned leases.
299
300- Added support for smartcards in charon by using the ENGINE API provided by
301 OpenSSL, based on patches by Michael Roßberg.
302
303- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
304 reliable source of randomness.
305
73937bd8
MW
306strongswan-4.2.9
307----------------
308
509e07c5
AS
309- Flexible configuration of logging subsystem allowing to log to multiple
310 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
311
312- Load testing plugin to do stress testing of the IKEv2 daemon against self
313 or another host. Found and fixed issues during tests in the multi-threaded
314 use of the OpenSSL plugin.
315
316- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 317 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
318 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
319 parallelization to multiple cores.
320
509e07c5
AS
321- updown script invocation has been separated into a plugin of its own to
322 further slim down the daemon core.
73937bd8 323
509e07c5 324- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 325 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
326 memory or hardware.
327
509e07c5
AS
328- The kernel interface of charon has been modularized. XFRM NETLINK (default)
329 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
330 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
331 IPsec stack (--enable-kernel-klips) are provided.
332
333- Basic Mobile IPv6 support has been introduced, securing Binding Update
334 messages as well as tunneled traffic between Mobile Node and Home Agent.
335 The installpolicy=no option allows peaceful cooperation with a dominant
336 mip6d daemon and the new type=transport_proxy implements the special MIPv6
337 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
338 but the IPsec SA is set up for the Home Adress.
7bdc931e 339
4dc0dce8
AS
340- Implemented migration of Mobile IPv6 connections using the KMADDRESS
341 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
342 via the Linux 2.6.28 (or appropriately patched) kernel.
343
73937bd8 344
e39b271b
AS
345strongswan-4.2.8
346----------------
347
5dadb16e 348- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
349 stored in the SQL database backend. The ipsec listpubkeys command
350 lists the available raw public keys via the stroke interface.
351
4f0241e6
MW
352- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
353 handle events if kernel detects NAT mapping changes in UDP-encapsulated
354 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
355 long as possible and other fixes.
356
5dadb16e
AS
357- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
358 routes for destination subnets having netwmasks not being a multiple of 8 bits.
359 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
360
e39b271b 361
e376d75f
MW
362strongswan-4.2.7
363----------------
364
b37cda82
AS
365- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
366 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
367 daemon due to a NULL pointer returned by the mpz_export() function of the
368 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 369 for making us aware of this problem.
b37cda82 370
b6b90b68 371- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
372 ssh-agent.
373
374- The NetworkManager plugin has been extended to support certificate client
b1f47854 375 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
376
377- Daemon capability dropping has been ported to libcap and must be enabled
378 explicitly --with-capabilities=libcap. Future version will support the
379 newer libcap2 library.
380
b37cda82
AS
381- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
382 charon keying daemon.
383
384
9f9d6ece
AS
385strongswan-4.2.6
386----------------
387
609166f4
MW
388- A NetworkManager plugin allows GUI-based configuration of road-warrior
389 clients in a simple way. It features X509 based gateway authentication
390 and EAP client authentication, tunnel setup/teardown and storing passwords
391 in the Gnome Keyring.
392
393- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
394 username/password authentication against any PAM service on the gateway.
b6b90b68 395 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
396 client authentication against e.g. LDAP.
397
398- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
399 parameter defines an additional identity to pass to the server in EAP
400 authentication.
401
9f9d6ece
AS
402- The "ipsec statusall" command now lists CA restrictions, EAP
403 authentication types and EAP identities.
404
405- Fixed two multithreading deadlocks occurring when starting up
406 several hundred tunnels concurrently.
407
408- Fixed the --enable-integrity-test configure option which
409 computes a SHA-1 checksum over the libstrongswan library.
410
411
174216c7
AS
412strongswan-4.2.5
413----------------
414
b6b90b68 415- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
416
417- Improved the performance of the SQL-based virtual IP address pool
418 by introducing an additional addresses table. The leases table
419 storing only history information has become optional and can be
420 disabled by setting charon.plugins.sql.lease_history = no in
421 strongswan.conf.
422
eb0cc338 423- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 424 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 425
174216c7
AS
426- management of different virtual IP pools for different
427 network interfaces have become possible.
428
b6b90b68 429- fixed a bug which prevented the assignment of more than 256
174216c7
AS
430 virtual IP addresses from a pool managed by an sql database.
431
8124e491
AS
432- fixed a bug which did not delete own IPCOMP SAs in the kernel.
433
b6b90b68 434
179dd12c
AS
435strongswan-4.2.4
436----------------
437
9de95037
AS
438- Added statistics functions to ipsec pool --status and ipsec pool --leases
439 and input validation checks to various ipsec pool commands.
179dd12c 440
73a8eed3 441- ipsec statusall now lists all loaded charon plugins and displays
9de95037 442 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
443
444- The openssl plugin supports the elliptic curve Diffie-Hellman groups
445 19, 20, 21, 25, and 26.
446
447- The openssl plugin supports ECDSA authentication using elliptic curve
448 X.509 certificates.
449
450- Fixed a bug in stroke which caused multiple charon threads to close
451 the file descriptors during packet transfers over the stroke socket.
b6b90b68 452
e0bb4dbb
AS
453- ESP sequence numbers are now migrated in IPsec SA updates handled by
454 MOBIKE. Works only with Linux kernels >= 2.6.17.
455
179dd12c 456
83d9e870
AS
457strongswan-4.2.3
458----------------
459
b6b90b68 460- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
461 --sysconfig was not set explicitly in ./configure.
462
463- Fixed a number of minor bugs that where discovered during the 4th
464 IKEv2 interoperability workshop in San Antonio, TX.
465
466
7f491111
MW
467strongswan-4.2.2
468----------------
469
a57cd446
AS
470- Plugins for libstrongswan and charon can optionally be loaded according
471 to a configuration in strongswan.conf. Most components provide a
7f491111 472 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
473 This allows e.g. the fallback from a hardware crypto accelerator to
474 to software-based crypto plugins.
7f491111
MW
475
476- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
477 Configurations with a rightsourceip=%poolname setting query a SQLite or
478 MySQL database for leases. The "ipsec pool" command helps in administrating
479 the pool database. See ipsec pool --help for the available options
480
481- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 482 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
483 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
484
7f491111 485
5c5d67d6
AS
486strongswan-4.2.1
487----------------
488
c306dfb1 489- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
490 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
491 allows to assign a base URL to all certificates issued by the specified CA.
492 The final URL is then built by concatenating that base and the hex encoded
493 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
494 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 495
58caabf7
MW
496- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
497 IKE_SAs with the same peer. The option value "keep" prefers existing
498 connection setups over new ones, where the value "replace" replaces existing
499 connections.
b6b90b68
MW
500
501- The crypto factory in libstrongswan additionaly supports random number
58caabf7 502 generators, plugins may provide other sources of randomness. The default
c306dfb1 503 plugin reads raw random data from /dev/(u)random.
58caabf7 504
b6b90b68 505- Extended the credential framework by a caching option to allow plugins
58caabf7 506 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 507 re-implemented.
58caabf7
MW
508
509- The new trustchain verification introduced in 4.2.0 has been parallelized.
510 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 511
58caabf7
MW
512- A new IKEv2 configuration attribute framework has been introduced allowing
513 plugins to provide virtual IP addresses, and in the future, other
514 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 515
466abb49 516- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
517 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
518 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
519 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 520 separate plugin.
58caabf7 521
c306dfb1 522- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 523
c306dfb1 524- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
525
526- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 527 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
528 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
529
5c5d67d6 530
a11ea97d
AS
531strongswan-4.2.0
532----------------
533
16f5dacd
MW
534- libstrongswan has been modularized to attach crypto algorithms,
535 credential implementations (keys, certificates) and fetchers dynamically
536 through plugins. Existing code has been ported to plugins:
537 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
538 - X509 certificate system supporting CRLs, OCSP and attribute certificates
539 - Multiple plugins providing crypto algorithms in software
540 - CURL and OpenLDAP fetcher
a11ea97d 541
16f5dacd
MW
542- libstrongswan gained a relational database API which uses pluggable database
543 providers. Plugins for MySQL and SQLite are available.
544
545- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
546 connection configuration, credentials and EAP methods or control the daemon.
547 Existing code has been ported to plugins:
548 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
549 - stroke configuration, credential and control (compatible to pluto)
550 - XML bases management protocol to control and query the daemon
551 The following new plugins are available:
552 - An experimental SQL configuration, credential and logging plugin on
553 top of either MySQL or SQLite
554 - A unit testing plugin to run tests at daemon startup
555
556- The authentication and credential framework in charon has been heavily
557 refactored to support modular credential providers, proper
558 CERTREQ/CERT payload exchanges and extensible authorization rules.
559
b6b90b68 560- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
561 framework libfast (FastCGI Application Server w/ Templates) and is usable
562 by other applications.
b6b90b68 563
a11ea97d 564
6859f760
AS
565strongswan-4.1.11
566-----------------
fb6d76cd 567
a561f74d
AS
568- IKE rekeying in NAT situations did not inherit the NAT conditions
569 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
570 the next CHILD_SA rekeying.
571
572- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 573 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 574
e6b50b3f
AS
575- Implemented IKEv2 EAP-SIM server and client test modules that use
576 triplets stored in a file. For details on the configuration see
577 the scenario 'ikev2/rw-eap-sim-rsa'.
578
fb6d76cd 579
83e0d841
AS
580strongswan-4.1.10
581-----------------
582
583- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 584 caused multiple entries of the same serial number to be created.
83e0d841 585
fdc7c943
MW
586- Implementation of a simple EAP-MD5 module which provides CHAP
587 authentication. This may be interesting in conjunction with certificate
588 based server authentication, as weak passwords can't be brute forced
589 (in contradiction to traditional IKEv2 PSK).
590
591- A complete software based implementation of EAP-AKA, using algorithms
592 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
593 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
594 before using it.
595
596- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 597 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 598 check the changes if you're already rolling your own modules.
83e0d841 599
fb6d76cd 600
5076770c
AS
601strongswan-4.1.9
602----------------
603
800b3356
AS
604- The default _updown script now dynamically inserts and removes ip6tables
605 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
606 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
607 added.
5076770c 608
6f274c2a
MW
609- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
610 to reestablish an IKE_SA within a given timeframe.
611
612- strongSwan Manager supports configuration listing, initiation and termination
613 of IKE and CHILD_SAs.
614
615- Fixes and improvements to multithreading code.
616
8b678ad4 617- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 618 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 619 loaded twice.
5076770c 620
83e0d841 621
b82e8231
AS
622strongswan-4.1.8
623----------------
624
5076770c 625- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
626
627
a4a3632c
AS
628strongswan-4.1.7
629----------------
630
631- In NAT traversal situations and multiple queued Quick Modes,
632 those pending connections inserted by auto=start after the
633 port floating from 500 to 4500 were erronously deleted.
634
6e193274 635- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 636 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
637 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
638
639- Preview of strongSwan Manager, a web based configuration and monitoring
640 application. It uses a new XML control interface to query the IKEv2 daemon
641 (see http://trac.strongswan.org/wiki/Manager).
642
643- Experimental SQLite configuration backend which will provide the configuration
644 interface for strongSwan Manager in future releases.
645
646- Further improvements to MOBIKE support.
647
a4a3632c 648
3dcf9dbd
AS
649strongswan-4.1.6
650----------------
651
3eac4dfd
AS
652- Since some third party IKEv2 implementations run into
653 problems with strongSwan announcing MOBIKE capability per
654 default, MOBIKE can be disabled on a per-connection-basis
655 using the mobike=no option. Whereas mobike=no disables the
656 sending of the MOBIKE_SUPPORTED notification and the floating
657 to UDP port 4500 with the IKE_AUTH request even if no NAT
658 situation has been detected, strongSwan will still support
659 MOBIKE acting as a responder.
660
661- the default ipsec routing table plus its corresponding priority
662 used for inserting source routes has been changed from 100 to 220.
663 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
664 --with-ipsec-routing-table-prio options.
665
bdc0b55b
AS
666- the --enable-integrity-test configure option tests the
667 integrity of the libstrongswan crypto code during the charon
668 startup.
b6b90b68 669
3eac4dfd
AS
670- the --disable-xauth-vid configure option disables the sending
671 of the XAUTH vendor ID. This can be used as a workaround when
672 interoperating with some Windows VPN clients that get into
673 trouble upon reception of an XAUTH VID without eXtended
674 AUTHentication having been configured.
b6b90b68 675
f872f9d1
AS
676- ipsec stroke now supports the rereadsecrets, rereadaacerts,
677 rereadacerts, and listacerts options.
3dcf9dbd
AS
678
679
7ad634a2
AS
680strongswan-4.1.5
681----------------
682
683- If a DNS lookup failure occurs when resolving right=%<FQDN>
684 or right=<FQDN> combined with rightallowany=yes then the
685 connection is not updated by ipsec starter thus preventing
686 the disruption of an active IPsec connection. Only if the DNS
687 lookup successfully returns with a changed IP address the
688 corresponding connection definition is updated.
689
8f5b363c
MW
690- Routes installed by the keying daemons are now in a separate
691 routing table with the ID 100 to avoid conflicts with the main
692 table. Route lookup for IKEv2 traffic is done in userspace to ignore
693 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
694
7ad634a2 695
e93c68ba
AS
696strongswan-4.1.4
697----------------
698
699- The pluto IKEv1 daemon now exhibits the same behaviour as its
700 IKEv2 companion charon by inserting an explicit route via the
701 _updown script only if a sourceip exists. This is admissible
702 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
703 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
704 parameter is not required any more.
078ce348
AS
705
706- The new IKEv1 parameter right|leftallowany parameters helps to handle
707 the case where both peers possess dynamic IP addresses that are
708 usually resolved using DynDNS or a similar service. The configuration
709
710 right=peer.foo.bar
711 rightallowany=yes
712
713 can be used by the initiator to start up a connection to a peer
714 by resolving peer.foo.bar into the currently allocated IP address.
715 Thanks to the rightallowany flag the connection behaves later on
716 as
717
718 right=%any
719
720 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
721 IP address changes. An alternative notation is
722
723 right=%peer.foo.bar
724
725 which will implicitly set rightallowany=yes.
726
727- ipsec starter now fails more gracefully in the presence of parsing
728 errors. Flawed ca and conn section are discarded and pluto is started
729 if non-fatal errors only were encountered. If right=%peer.foo.bar
730 cannot be resolved by DNS then right=%any will be used so that passive
731 connections as a responder are still possible.
078ce348 732
a0a0bdd7
AS
733- The new pkcs11initargs parameter that can be placed in the
734 setup config section of /etc/ipsec.conf allows the definition
735 of an argument string that is used with the PKCS#11 C_Initialize()
736 function. This non-standard feature is required by the NSS softoken
737 library. This patch was contributed by Robert Varga.
b6b90b68 738
a0a0bdd7
AS
739- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
740 which caused a segmentation fault in the presence of unknown
741 or misspelt keywords in ipsec.conf. This bug fix was contributed
742 by Robert Varga.
743
e3606f2b
MW
744- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
745 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 746
06651827 747
a3354a69
AS
748strongswan-4.1.3
749----------------
750
b6b90b68 751- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
752 certification authority using the rightca= statement.
753
754- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
755 certificates issued for a given peer ID. This allows a smooth transition
756 in the case of a peer certificate renewal.
a3354a69 757
998ca0ea
MW
758- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
759 client and returning requested virtual IPs using rightsourceip=%config
760 on the server. If the server does not support configuration payloads, the
761 client enforces its leftsourceip parameter.
762
763- The ./configure options --with-uid/--with-gid allow pluto and charon
764 to drop their privileges to a minimum and change to an other UID/GID. This
765 improves the systems security, as a possible intruder may only get the
766 CAP_NET_ADMIN capability.
767
b6b90b68 768- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
769 configuration backend modules provide extensibility. The control interface
770 for stroke is included, and further interfaces using DBUS (NetworkManager)
771 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 772 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 773 to implement.
a3354a69 774
41e16cf4
AS
775 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
776 headers > 2.6.17.
777
778
8ea7b96f
AS
779strongswan-4.1.2
780----------------
781
e23d98a7 782- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
783 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
784 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
785 is implemented properly for rekeying.
786
787- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
788 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
789
d931f465
MW
790- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
791
37fb0355
MW
792- Added support for EAP modules which do not establish an MSK.
793
dfbe2a0f 794- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 795 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 796
9f78f957
AS
797- crlNumber is now listed by ipsec listcrls
798
8ea7b96f
AS
799- The xauth_modules.verify_secret() function now passes the
800 connection name.
801
e23d98a7 802
ed284399
MW
803strongswan-4.1.1
804----------------
805
806- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
807 cookies are enabled and protect against DoS attacks with faked source
808 addresses. Number of IKE_SAs in CONNECTING state is also limited per
809 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
810 compared to properly detect retransmissions and incoming retransmits are
811 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
812
db88e37d
AS
813- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
814 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
815 enabled by cachecrls=yes.
816
3b4f7d92
AS
817- Added the configuration options --enable-nat-transport which enables
818 the potentially insecure NAT traversal for IPsec transport mode and
819 --disable-vendor-id which disables the sending of the strongSwan
820 vendor ID.
821
822- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
823 a segmentation fault if a malformed payload was detected in the
824 IKE MR2 message and pluto tried to send an encrypted notification
825 message.
826
46b9ff68
AS
827- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
828 with Windows 2003 Server which uses a wrong VID hash.
829
3b4f7d92 830
34bbd0c3 831strongswan-4.1.0
cd3958f8
AS
832----------------
833
834- Support of SHA2_384 hash function for protecting IKEv1
835 negotiations and support of SHA2 signatures in X.509 certificates.
836
837- Fixed a serious bug in the computation of the SHA2-512 HMAC
838 function. Introduced automatic self-test of all IKEv1 hash
839 and hmac functions during pluto startup. Failure of a self-test
840 currently issues a warning only but does not exit pluto [yet].
841
9b45443d
MW
842- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
843
c5d0fbb6 844- Full support of CA information sections. ipsec listcainfos
b6b90b68 845 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
846 accessLocations.
847
69ed04bf
AS
848- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
849 This feature requires the HTTP fetching capabilities of the libcurl
850 library which must be enabled by setting the --enable-http configure
851 option.
852
9b45443d
MW
853- Refactored core of the IKEv2 message processing code, allowing better
854 code reuse and separation.
855
856- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
857 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
858 by the requestor and installed in a resolv.conf file.
859
860- The IKEv2 daemon charon installs a route for each IPsec policy to use
861 the correct source address even if an application does not explicitly
862 specify it.
863
864- Integrated the EAP framework into charon which loads pluggable EAP library
865 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
866 on the client side, while the "eap" parameter on the server side defines
867 the EAP method to use for client authentication.
868 A generic client side EAP-Identity module and an EAP-SIM authentication
869 module using a third party card reader implementation are included.
870
871- Added client side support for cookies.
872
873- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
874 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
875 fixes to enhance interoperability with other implementations.
cd3958f8 876
e23d98a7 877
1c266d7d
AS
878strongswan-4.0.7
879----------------
880
6fdf5f44
AS
881- strongSwan now interoperates with the NCP Secure Entry Client,
882 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
883 XAUTH and Mode Config.
1c266d7d
AS
884
885- UNITY attributes are now recognized and UNITY_BANNER is set
886 to a default string.
887
888
2b4405a3
MW
889strongswan-4.0.6
890----------------
891
e38a15d4
AS
892- IKEv1: Support for extended authentication (XAUTH) in combination
893 with ISAKMP Main Mode RSA or PSK authentication. Both client and
894 server side were implemented. Handling of user credentials can
895 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
896 credentials are stored in ipsec.secrets.
897
2b4405a3
MW
898- IKEv2: Support for reauthentication when rekeying
899
5903179b 900- IKEv2: Support for transport mode
af87afed 901
5903179b 902- fixed a lot of bugs related to byte order
2b4405a3 903
5903179b 904- various other bugfixes
2b4405a3
MW
905
906
0cd645d2
AS
907strongswan-4.0.5
908----------------
909
910- IKEv1: Implementation of ModeConfig push mode via the new connection
911 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
912
913- IKEv1: The command ipsec statusall now shows "DPD active" for all
914 ISAKMP SAs that are under active Dead Peer Detection control.
915
916- IKEv2: Charon's logging and debugging framework has been completely rewritten.
917 Instead of logger, special printf() functions are used to directly
918 print objects like hosts (%H) identifications (%D), certificates (%Q),
919 etc. The number of debugging levels have been reduced to:
03bf883d 920
0cd645d2 921 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 922
0cd645d2
AS
923 The debugging levels can either be specified statically in ipsec.conf as
924
925 config setup
03bf883d 926 charondebug="lib 1, cfg 3, net 2"
0cd645d2 927
03bf883d 928 or changed at runtime via stroke as
0cd645d2 929
03bf883d 930 ipsec stroke loglevel cfg 2
0cd645d2
AS
931
932
48dc3934
MW
933strongswan-4.0.4
934----------------
935
936- Implemented full support for IPv6-in-IPv6 tunnels.
937
938- Added configuration options for dead peer detection in IKEv2. dpd_action
939 types "clear", "hold" and "restart" are supported. The dpd_timeout
940 value is not used, as the normal retransmission policy applies to
941 detect dead peers. The dpd_delay parameter enables sending of empty
942 informational message to detect dead peers in case of inactivity.
943
944- Added support for preshared keys in IKEv2. PSK keys configured in
945 ipsec.secrets are loaded. The authby parameter specifies the authentication
946 method to authentificate ourself, the other peer may use PSK or RSA.
947
948- Changed retransmission policy to respect the keyingtries parameter.
949
112ad7c3
AS
950- Added private key decryption. PEM keys encrypted with AES-128/192/256
951 or 3DES are supported.
48dc3934
MW
952
953- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
954 encrypt IKE traffic.
955
956- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
957 signed with such a hash algorithm.
958
959- Added initial support for updown scripts. The actions up-host/client and
960 down-host/client are executed. The leftfirewall=yes parameter
961 uses the default updown script to insert dynamic firewall rules, a custom
962 updown script may be specified with the leftupdown parameter.
963
964
a1310b6b
MW
965strongswan-4.0.3
966----------------
967
968- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
969 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
970 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
971 kernel.
972
973- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
974 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
975 new keys are generated using perfect forward secrecy. An optional flag
976 which enforces reauthentication will be implemented later.
977
b425d998
AS
978- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
979 algorithm configuration statements.
980
981
bf4df11f
AS
982strongswan-4.0.2
983----------------
984
623d3dcf
AS
985- Full X.509 certificate trust chain verification has been implemented.
986 End entity certificates can be exchanged via CERT payloads. The current
987 default is leftsendcert=always, since CERTREQ payloads are not supported
988 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 989
b6b90b68 990- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 991 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 992 currently does not support it. That's why we stick with these simple
efa40c11
MW
993 ipsec.conf rules for now.
994
623d3dcf
AS
995- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
996 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
997 dpddelay=60s).
998
efa40c11
MW
999- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1000 notify payloads to detect NAT routers between the peers. It switches
1001 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1002 changes gracefully and sends keep alive message periodically.
1003
b6b90b68
MW
1004- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1005 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1006 and a more extensible code base.
1007
cfd8b27f
AS
1008- The mixed PSK/RSA roadwarrior detection capability introduced by the
1009 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1010 payloads by the responder right before any defined IKE Main Mode state had
1011 been established. Although any form of bad proposal syntax was being correctly
1012 detected by the payload parser, the subsequent error handler didn't check
1013 the state pointer before logging current state information, causing an
1014 immediate crash of the pluto keying daemon due to a NULL pointer.
1015
bf4df11f 1016
7e81e975
MW
1017strongswan-4.0.1
1018----------------
1019
b6b90b68 1020- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1021 ike=aes128-sha-modp2048, as both daemons support it. The default
1022 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1023 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1024 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1025 algorithm as for integrity is used (currently sha/md5). Supported
1026 algorithms for IKE:
1027 Encryption: aes128, aes192, aes256
1028 Integrity/PRF: md5, sha (using hmac)
1029 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1030 and for ESP:
b6b90b68 1031 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1032 blowfish192, blowfish256
1033 Integrity: md5, sha1
1034 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1035 libstrongswan.
f2c2d395 1036
c15c3d4b
MW
1037- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1038 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1039 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1040 when using IKEv2. WARNING: charon currently is unable to handle
1041 simultaneous rekeying. To avoid such a situation, use a large
1042 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1043
7e81e975
MW
1044- support for host2host, net2net, host2net (roadwarrior) tunnels
1045 using predefined RSA certificates (see uml scenarios for
1046 configuration examples).
1047
f2c2d395
MW
1048- new build environment featuring autotools. Features such
1049 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1050 the ./configure script. Changing install directories
f2c2d395
MW
1051 is possible, too. See ./configure --help for more details.
1052
22ff6f57
MW
1053- better integration of charon with ipsec starter, which allows
1054 (almost) transparent operation with both daemons. charon
1055 handles ipsec commands up, down, status, statusall, listall,
1056 listcerts and allows proper load, reload and delete of connections
1057 via ipsec starter.
1058
b425d998 1059
9820c0e2
MW
1060strongswan-4.0.0
1061----------------
1062
1063- initial support of the IKEv2 protocol. Connections in
b6b90b68 1064 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1065 by the new IKEv2 charon keying daemon whereas those marked
1066 by keyexchange=ikev1 or the default keyexchange=ike are
1067 handled thy the IKEv1 pluto keying daemon. Currently only
1068 a limited subset of functions are available with IKEv2
1069 (Default AES encryption, authentication based on locally
1070 imported X.509 certificates, unencrypted private RSA keys
1071 in PKCS#1 file format, limited functionality of the ipsec
1072 status command).
1073
1074
997358a6
MW
1075strongswan-2.7.0
1076----------------
1077
1078- the dynamic iptables rules from the _updown_x509 template
1079 for KLIPS and the _updown_policy template for NETKEY have
1080 been merged into the default _updown script. The existing
1081 left|rightfirewall keyword causes the automatic insertion
1082 and deletion of ACCEPT rules for tunneled traffic upon
1083 the successful setup and teardown of an IPsec SA, respectively.
1084 left|rightfirwall can be used with KLIPS under any Linux 2.4
1085 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1086 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1087 kernel version < 2.6.16 which does not support IPsec policy
1088 matching yet, please continue to use a copy of the _updown_espmark
1089 template loaded via the left|rightupdown keyword.
1090
1091- a new left|righthostaccess keyword has been introduced which
1092 can be used in conjunction with left|rightfirewall and the
1093 default _updown script. By default leftfirewall=yes inserts
1094 a bi-directional iptables FORWARD rule for a local client network
1095 with a netmask different from 255.255.255.255 (single host).
1096 This does not allow to access the VPN gateway host via its
1097 internal network interface which is part of the client subnet
1098 because an iptables INPUT and OUTPUT rule would be required.
1099 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1100 be inserted.
997358a6
MW
1101
1102- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1103 payload is preparsed in order to find out whether the roadwarrior
1104 requests PSK or RSA so that a matching connection candidate can
1105 be found.
1106
1107
1108strongswan-2.6.4
1109----------------
1110
1111- the new _updown_policy template allows ipsec policy based
1112 iptables firewall rules. Required are iptables version
1113 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1114 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1115 are required any more.
1116
1117- added support of DPD restart mode
1118
1119- ipsec starter now allows the use of wildcards in include
1120 statements as e.g. in "include /etc/my_ipsec/*.conf".
1121 Patch courtesy of Matthias Haas.
1122
1123- the Netscape OID 'employeeNumber' is now recognized and can be
1124 used as a Relative Distinguished Name in certificates.
1125
1126
1127strongswan-2.6.3
1128----------------
1129
b6b90b68 1130- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1131 command and not of ipsec setup any more.
1132
1133- ipsec starter now supports AH authentication in conjunction with
1134 ESP encryption. AH authentication is configured in ipsec.conf
1135 via the auth=ah parameter.
b6b90b68 1136
997358a6
MW
1137- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1138 ipsec whack --scencrypt|scdecrypt <args>.
1139
1140- get_sa_info() now determines for the native netkey IPsec stack
1141 the exact time of the last use of an active eroute. This information
1142 is used by the Dead Peer Detection algorithm and is also displayed by
1143 the ipsec status command.
b6b90b68 1144
997358a6
MW
1145
1146strongswan-2.6.2
1147----------------
1148
1149- running under the native Linux 2.6 IPsec stack, the function
1150 get_sa_info() is called by ipsec auto --status to display the current
1151 number of transmitted bytes per IPsec SA.
1152
1153- get_sa_info() is also used by the Dead Peer Detection process to detect
1154 recent ESP activity. If ESP traffic was received from the peer within
1155 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1156
1157- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1158 in ID_DER_ASN1_DN identities. The following notations are possible:
1159
1160 rightid="unstructuredName=John Doe"
1161 rightid="UN=John Doe"
1162
1163- fixed a long-standing bug which caused PSK-based roadwarrior connections
1164 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1165 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1166
1167 conn rw
1168 right=%any
1169 rightid=@foo.bar
1170 authby=secret
1171
1172- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1173
1174- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1175
1176- in order to guarantee backwards-compatibility with the script-based
1177 auto function (e.g. auto --replace), the ipsec starter scripts stores
1178 the defaultroute information in the temporary file /var/run/ipsec.info.
1179
1180- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1181 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1182 servers.
1183
1184- the ipsec starter now also recognizes the parameters authby=never and
1185 type=passthrough|pass|drop|reject.
1186
1187
1188strongswan-2.6.1
1189----------------
1190
1191- ipsec starter now supports the also parameter which allows
1192 a modular structure of the connection definitions. Thus
1193 "ipsec start" is now ready to replace "ipsec setup".
1194
1195
1196strongswan-2.6.0
1197----------------
1198
1199- Mathieu Lafon's popular ipsec starter tool has been added to the
1200 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1201 for his integration work. ipsec starter is a C program which is going
1202 to replace the various shell and awk starter scripts (setup, _plutoload,
1203 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1204 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1205 accelerated tremedously.
1206
1207- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1208 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1209 reload pluto's connections.
1210
1211- moved most compile time configurations from pluto/Makefile to
1212 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1213 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1214
1215- removed the ipsec verify and ipsec newhostkey commands
1216
1217- fixed some 64-bit issues in formatted print statements
1218
1219- The scepclient functionality implementing the Simple Certificate
1220 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1221 documented yet.
1222
1223
1224strongswan-2.5.7
1225----------------
1226
1227- CA certicates are now automatically loaded from a smartcard
1228 or USB crypto token and appear in the ipsec auto --listcacerts
1229 listing.
1230
1231
1232strongswan-2.5.6
1233----------------
1234
1235- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1236 library that does not support the C_Encrypt() Cryptoki
1237 function (e.g. OpenSC), the RSA encryption is done in
1238 software using the public key fetched from the smartcard.
1239
b6b90b68 1240- The scepclient function now allows to define the
997358a6
MW
1241 validity of a self-signed certificate using the --days,
1242 --startdate, and --enddate options. The default validity
1243 has been changed from one year to five years.
1244
1245
1246strongswan-2.5.5
1247----------------
1248
1249- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1250 interface to other applications for RSA encryption and decryption
1251 via the whack interface. Notation:
1252
1253 ipsec whack --scencrypt <data>
1254 [--inbase 16|hex|64|base64|256|text|ascii]
1255 [--outbase 16|hex|64|base64|256|text|ascii]
1256 [--keyid <keyid>]
1257
1258 ipsec whack --scdecrypt <data>
1259 [--inbase 16|hex|64|base64|256|text|ascii]
1260 [--outbase 16|hex|64|base64|256|text|ascii]
1261 [--keyid <keyid>]
1262
b6b90b68 1263 The default setting for inbase and outbase is hex.
997358a6
MW
1264
1265 The new proxy interface can be used for securing symmetric
1266 encryption keys required by the cryptoloop or dm-crypt
1267 disk encryption schemes, especially in the case when
1268 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1269 permanently.
1270
1271- if the file /etc/ipsec.secrets is lacking during the startup of
1272 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1273 containing a 2048 bit RSA private key and a matching self-signed
1274 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1275 is automatically generated by calling the function
1276
1277 ipsec scepclient --out pkcs1 --out cert-self
1278
1279 scepclient was written by Jan Hutter and Martin Willi, students
1280 at the University of Applied Sciences in Rapperswil, Switzerland.
1281
1282
1283strongswan-2.5.4
1284----------------
1285
1286- the current extension of the PKCS#7 framework introduced
1287 a parsing error in PKCS#7 wrapped X.509 certificates that are
1288 e.g. transmitted by Windows XP when multi-level CAs are used.
1289 the parsing syntax has been fixed.
1290
1291- added a patch by Gerald Richter which tolerates multiple occurrences
1292 of the ipsec0 interface when using KLIPS.
1293
1294
1295strongswan-2.5.3
1296----------------
1297
1298- with gawk-3.1.4 the word "default2 has become a protected
1299 keyword for use in switch statements and cannot be used any
1300 more in the strongSwan scripts. This problem has been
1301 solved by renaming "default" to "defaults" and "setdefault"
1302 in the scripts _confread and auto, respectively.
1303
1304- introduced the parameter leftsendcert with the values
1305
1306 always|yes (the default, always send a cert)
1307 ifasked (send the cert only upon a cert request)
1308 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1309 self-signed certs)
997358a6
MW
1310
1311- fixed the initialization of the ESP key length to a default of
1312 128 bits in the case that the peer does not send a key length
1313 attribute for AES encryption.
1314
1315- applied Herbert Xu's uniqueIDs patch
1316
1317- applied Herbert Xu's CLOEXEC patches
1318
1319
1320strongswan-2.5.2
1321----------------
1322
1323- CRLs can now be cached also in the case when the issuer's
1324 certificate does not contain a subjectKeyIdentifier field.
1325 In that case the subjectKeyIdentifier is computed by pluto as the
1326 160 bit SHA-1 hash of the issuer's public key in compliance
1327 with section 4.2.1.2 of RFC 3280.
1328
1329- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1330 not only multiple Quick Modes of a given connection but also
1331 multiple connections between two security gateways.
1332
1333
1334strongswan-2.5.1
1335----------------
1336
1337- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1338 installed either by setting auto=route in ipsec.conf or by
1339 a connection put into hold, generates an XFRM_AQUIRE event
1340 for each packet that wants to use the not-yet exisiting
1341 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1342 the Quick Mode queue, causing multiple IPsec SA to be
1343 established in rapid succession. Starting with strongswan-2.5.1
1344 only a single IPsec SA is established per host-pair connection.
1345
1346- Right after loading the PKCS#11 module, all smartcard slots are
1347 searched for certificates. The result can be viewed using
1348 the command
1349
1350 ipsec auto --listcards
1351
1352 The certificate objects found in the slots are numbered
1353 starting with #1, #2, etc. This position number can be used to address
1354 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1355 in ipsec.conf and ipsec.secrets, respectively:
1356
1357 %smartcard (selects object #1)
1358 %smartcard#1 (selects object #1)
1359 %smartcard#3 (selects object #3)
1360
1361 As an alternative the existing retrieval scheme can be used:
1362
1363 %smartcard:45 (selects object with id=45)
1364 %smartcard0 (selects first object in slot 0)
1365 %smartcard4:45 (selects object in slot 4 with id=45)
1366
1367- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1368 private key flags either C_Sign() or C_Decrypt() is used
1369 to generate a signature.
1370
1371- The output buffer length parameter siglen in C_Sign()
1372 is now initialized to the actual size of the output
1373 buffer prior to the function call. This fixes the
1374 CKR_BUFFER_TOO_SMALL error that could occur when using
1375 the OpenSC PKCS#11 module.
1376
1377- Changed the initialization of the PKCS#11 CK_MECHANISM in
1378 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1379
1380- Refactored the RSA public/private key code and transferred it
1381 from keys.c to the new pkcs1.c file as a preparatory step
1382 towards the release of the SCEP client.
1383
1384
1385strongswan-2.5.0
1386----------------
1387
1388- The loading of a PKCS#11 smartcard library module during
1389 runtime does not require OpenSC library functions any more
1390 because the corresponding code has been integrated into
1391 smartcard.c. Also the RSAREF pkcs11 header files have been
1392 included in a newly created pluto/rsaref directory so that
1393 no external include path has to be defined any longer.
1394
1395- A long-awaited feature has been implemented at last:
1396 The local caching of CRLs fetched via HTTP or LDAP, activated
1397 by the parameter cachecrls=yes in the config setup section
1398 of ipsec.conf. The dynamically fetched CRLs are stored under
1399 a unique file name containing the issuer's subjectKeyID
1400 in /etc/ipsec.d/crls.
b6b90b68 1401
997358a6
MW
1402- Applied a one-line patch courtesy of Michael Richardson
1403 from the Openswan project which fixes the kernel-oops
1404 in KLIPS when an snmp daemon is running on the same box.
1405
1406
1407strongswan-2.4.4
1408----------------
1409
1410- Eliminated null length CRL distribution point strings.
1411
1412- Fixed a trust path evaluation bug introduced with 2.4.3
1413
1414
1415strongswan-2.4.3
1416----------------
1417
1418- Improved the joint OCSP / CRL revocation policy.
1419 OCSP responses have precedence over CRL entries.
1420
1421- Introduced support of CRLv2 reason codes.
1422
1423- Fixed a bug with key-pad equipped readers which caused
1424 pluto to prompt for the pin via the console when the first
1425 occasion to enter the pin via the key-pad was missed.
1426
1427- When pluto is built with LDAP_V3 enabled, the library
1428 liblber required by newer versions of openldap is now
1429 included.
1430
1431
1432strongswan-2.4.2
1433----------------
1434
1435- Added the _updown_espmark template which requires all
1436 incoming ESP traffic to be marked with a default mark
1437 value of 50.
b6b90b68 1438
997358a6
MW
1439- Introduced the pkcs11keepstate parameter in the config setup
1440 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1441 session and login states are kept as long as possible during
997358a6
MW
1442 the lifetime of pluto. This means that a PIN entry via a key
1443 pad has to be done only once.
1444
1445- Introduced the pkcs11module parameter in the config setup
1446 section of ipsec.conf which specifies the PKCS#11 module
1447 to be used with smart cards. Example:
b6b90b68 1448
997358a6 1449 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1450
997358a6
MW
1451- Added support of smartcard readers equipped with a PIN pad.
1452
1453- Added patch by Jay Pfeifer which detects when netkey
1454 modules have been statically built into the Linux 2.6 kernel.
1455
1456- Added two patches by Herbert Xu. The first uses ip xfrm
1457 instead of setkey to flush the IPsec policy database. The
1458 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1459
997358a6
MW
1460- Applied Ulrich Weber's patch which fixes an interoperability
1461 problem between native IPsec and KLIPS systems caused by
1462 setting the replay window to 32 instead of 0 for ipcomp.
1463
1464
1465strongswan-2.4.1
1466----------------
1467
1468- Fixed a bug which caused an unwanted Mode Config request
1469 to be initiated in the case where "right" was used to denote
1470 the local side in ipsec.conf and "left" the remote side,
1471 contrary to the recommendation that "right" be remote and
1472 "left" be"local".
1473
1474
1475strongswan-2.4.0a
1476-----------------
1477
1478- updated Vendor ID to strongSwan-2.4.0
1479
1480- updated copyright statement to include David Buechi and
1481 Michael Meier
b6b90b68
MW
1482
1483
997358a6
MW
1484strongswan-2.4.0
1485----------------
1486
1487- strongSwan now communicates with attached smartcards and
1488 USB crypto tokens via the standardized PKCS #11 interface.
1489 By default the OpenSC library from www.opensc.org is used
1490 but any other PKCS#11 library could be dynamically linked.
1491 strongSwan's PKCS#11 API was implemented by David Buechi
1492 and Michael Meier, both graduates of the Zurich University
1493 of Applied Sciences in Winterthur, Switzerland.
1494
1495- When a %trap eroute is triggered by an outgoing IP packet
1496 then the native IPsec stack of the Linux 2.6 kernel [often/
1497 always?] returns an XFRM_ACQUIRE message with an undefined
1498 protocol family field and the connection setup fails.
1499 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1500
1501- the results of the UML test scenarios are now enhanced
997358a6 1502 with block diagrams of the virtual network topology used
b6b90b68 1503 in a particular test.
997358a6
MW
1504
1505
1506strongswan-2.3.2
1507----------------
1508
1509- fixed IV used to decrypt informational messages.
1510 This bug was introduced with Mode Config functionality.
b6b90b68 1511
997358a6
MW
1512- fixed NCP Vendor ID.
1513
1514- undid one of Ulrich Weber's maximum udp size patches
1515 because it caused a segmentation fault with NAT-ed
1516 Delete SA messages.
b6b90b68 1517
997358a6
MW
1518- added UML scenarios wildcards and attr-cert which
1519 demonstrate the implementation of IPsec policies based
1520 on wildcard parameters contained in Distinguished Names and
1521 on X.509 attribute certificates, respectively.
1522
1523
1524strongswan-2.3.1
1525----------------
1526
1527- Added basic Mode Config functionality
1528
1529- Added Mathieu Lafon's patch which upgrades the status of
1530 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1531
997358a6
MW
1532- The _startklips script now also loads the xfrm4_tunnel
1533 module.
b6b90b68 1534
997358a6
MW
1535- Added Ulrich Weber's netlink replay window size and
1536 maximum udp size patches.
1537
1538- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1539
997358a6
MW
1540
1541strongswan-2.3.0
1542----------------
1543
1544- Eric Marchionni and Patrik Rayo, both recent graduates from
1545 the Zuercher Hochschule Winterthur in Switzerland, created a
1546 User-Mode-Linux test setup for strongSwan. For more details
1547 please read the INSTALL and README documents in the testing
1548 subdirectory.
1549
1550- Full support of group attributes based on X.509 attribute
b6b90b68 1551 certificates. Attribute certificates can be generated
997358a6 1552 using the openac facility. For more details see
b6b90b68 1553
997358a6 1554 man ipsec_openac.
b6b90b68 1555
997358a6
MW
1556 The group attributes can be used in connection definitions
1557 in order to give IPsec access to specific user groups.
1558 This is done with the new parameter left|rightgroups as in
b6b90b68 1559
997358a6
MW
1560 rightgroups="Research, Sales"
1561
1562 giving access to users possessing the group attributes
1563 Research or Sales, only.
1564
1565- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1566 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1567 fix rekeying problems with the SafeNet/SoftRemote and NCP
1568 Secure Entry Clients.
1569
1570- Changed the defaults of the ikelifetime and keylife parameters
1571 to 3h and 1h, respectively. The maximum allowable values are
1572 now both set to 24 h.
1573
1574- Suppressed notification wars between two IPsec peers that
1575 could e.g. be triggered by incorrect ISAKMP encryption.
1576
1577- Public RSA keys can now have identical IDs if either the
1578 issuing CA or the serial number is different. The serial
1579 number of a certificate is now shown by the command
b6b90b68 1580
997358a6
MW
1581 ipsec auto --listpubkeys
1582
1583
1584strongswan-2.2.2
1585----------------
1586
1587- Added Tuomo Soini's sourceip feature which allows a strongSwan
1588 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1589 and reduces the well-known four tunnel case on VPN gateways to
1590 a single tunnel definition (see README section 2.4).
1591
1592- Fixed a bug occuring with NAT-Traversal enabled when the responder
1593 suddenly turns initiator and the initiator cannot find a matching
1594 connection because of the floated IKE port 4500.
b6b90b68 1595
997358a6
MW
1596- Removed misleading ipsec verify command from barf.
1597
1598- Running under the native IP stack, ipsec --version now shows
1599 the Linux kernel version (courtesy to the Openswan project).
1600
1601
1602strongswan-2.2.1
1603----------------
1604
1605- Introduced the ipsec auto --listalgs monitoring command which lists
1606 all currently registered IKE and ESP algorithms.
1607
1608- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1609 is set and the first proposed transform does not match.
b6b90b68 1610
997358a6
MW
1611- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1612 occuring when a smartcard is present.
1613
1614- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1615
997358a6
MW
1616- Fixed the printing of the notification names (null)
1617
1618- Applied another of Herbert Xu's Netlink patches.
1619
1620
1621strongswan-2.2.0
1622----------------
1623
1624- Support of Dead Peer Detection. The connection parameter
1625
1626 dpdaction=clear|hold
b6b90b68 1627
997358a6
MW
1628 activates DPD for the given connection.
1629
1630- The default Opportunistic Encryption (OE) policy groups are not
1631 automatically included anymore. Those wishing to activate OE can include
1632 the policy group with the following statement in ipsec.conf:
b6b90b68 1633
997358a6 1634 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1635
997358a6
MW
1636 The default for [right|left]rsasigkey is now set to %cert.
1637
1638- strongSwan now has a Vendor ID of its own which can be activated
1639 using the compile option VENDORID
1640
1641- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1642
1643- Applied Herbert Xu's patch fixing an ESPINUDP problem
1644
1645- Applied Herbert Xu's patch setting source/destination port numbers.
1646
1647- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1648 lost during the migration from SuperFreeS/WAN.
b6b90b68 1649
997358a6
MW
1650- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1651
1652- Fixed the unsharing of alg parameters when instantiating group
1653 connection.
b6b90b68 1654
997358a6
MW
1655
1656strongswan-2.1.5
1657----------------
1658
1659- Thomas Walpuski made me aware of a potential DoS attack via
1660 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1661 certificates in Pluto's authority certificate store. This vulnerability
1662 was fixed by establishing trust in CA candidate certificates up to a
1663 trusted root CA prior to insertion into Pluto's chained list.
1664
1665- replaced the --assign option by the -v option in the auto awk script
1666 in order to make it run with mawk under debian/woody.
1667
1668
1669strongswan-2.1.4
1670----------------
1671
1672- Split of the status information between ipsec auto --status (concise)
1673 and ipsec auto --statusall (verbose). Both commands can be used with
1674 an optional connection selector:
1675
1676 ipsec auto --status[all] <connection_name>
1677
1678- Added the description of X.509 related features to the ipsec_auto(8)
1679 man page.
1680
1681- Hardened the ASN.1 parser in debug mode, especially the printing
1682 of malformed distinguished names.
1683
1684- The size of an RSA public key received in a certificate is now restricted to
1685
1686 512 bits <= modulus length <= 8192 bits.
1687
1688- Fixed the debug mode enumeration.
1689
1690
1691strongswan-2.1.3
1692----------------
1693
1694- Fixed another PKCS#7 vulnerability which could lead to an
1695 endless loop while following the X.509 trust chain.
b6b90b68 1696
997358a6
MW
1697
1698strongswan-2.1.2
1699----------------
1700
1701- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1702 that accepted end certificates having identical issuer and subject
1703 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1704
997358a6
MW
1705
1706strongswan-2.1.1
1707----------------
1708
1709- Removed all remaining references to ipsec_netlink.h in KLIPS.
1710
1711
1712strongswan-2.1.0
1713----------------
1714
1715- The new "ca" section allows to define the following parameters:
1716
1717 ca kool
1718 cacert=koolCA.pem # cacert of kool CA
1719 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1720 ldapserver=ldap.kool.net # default ldap server
1721 crluri=http://www.kool.net/kool.crl # crl distribution point
1722 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1723 auto=add # add, ignore
b6b90b68 1724
997358a6 1725 The ca definitions can be monitored via the command
b6b90b68 1726
997358a6
MW
1727 ipsec auto --listcainfos
1728
1729- Fixed cosmetic corruption of /proc filesystem by integrating
1730 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1731
1732
1733strongswan-2.0.2
1734----------------
1735
1736- Added support for the 818043 NAT-Traversal update of Microsoft's
1737 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1738
1739- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1740 during kernel compilation
b6b90b68 1741
997358a6
MW
1742- Fixed a couple of 64 bit issues (mostly casts to int).
1743 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1744
1745- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1746 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1747 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1748
1749
1750strongswan-2.0.1
1751----------------
1752
1753- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1754 certificate extension which contains no generalName item) can cause
1755 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1756 been hardened to make it more robust against malformed ASN.1 objects.
1757
1758- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1759 Linux 2.6 IPsec stack.
b6b90b68
MW
1760
1761
997358a6
MW
1762strongswan-2.0.0
1763----------------
1764
1765- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12