]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
added ipv6/net2net-ip4-in-ip6-ikev1 and ipv6/net2net-ip4-in-ip6-ikev1 scenarios
[people/ms/strongswan.git] / NEWS
CommitLineData
b6b90b68
MW
1strongswan-4.3.5
2----------------
3
628f023d
AS
4- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
5 virtual IP addresses as a Mode Config server. The pool capability has been
6 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 7 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
8 or MySQL database and the corresponding plugin.
9
b42bfc79
MW
10- Plugin names have been streamlined: EAP plugins now have a dash after eap
11 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
12 Plugin configuration sections in strongswan.conf now use the same name as the
13 plugin itself (i.e. with a dash). Make sure to update "load" directives and
14 the affected plugin sections in existing strongswan.conf files.
15
d245f5cf
AS
16- The private/public key parsing and encoding has been split up into
17 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
18 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 19
55b045ab
MW
20- The EAP-AKA plugin can use different backends for USIM/quintuplet
21 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
22 implementation has been migrated to a separate plugin.
23
d245f5cf 24- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
25 peer certificates and can issue signatures based on RSA private keys.
26
27- The new 'ipsec pki' tool provides a set of commands to maintain a public
28 key infrastructure. It currently supports operations to create RSA and ECDSA
29 private/public keys, calculate fingerprints and issue or verify certificates.
30
31- Charon uses a monotonic time source for statistics and job queueing, behaving
32 correctly if the system time changes (e.g. when using NTP).
33
34- In addition to time based rekeying, charon supports IPsec SA lifetimes based
35 on processed volume or number of packets. They new ipsec.conf paramaters
36 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
37 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
38 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
39 The existing parameter 'rekeyfuzz' affects all margins.
40
85af7a89
MW
41- If no CA/Gateway certificate is specified in the NetworkManager plugin,
42 charon uses a set of trusted root certificates preinstalled by distributions.
43 The directory containing CA certificates can be specified using the
44 --with-nm-ca-dir=path configure option.
45
b80fa9ca 46- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 47 statements.
b80fa9ca 48
509f70c1
AS
49- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
50
51- Fixed smartcard-based authentication in the pluto daemon which was broken by
52 the ECDSA support introduced with the 4.3.2 release.
53
54- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
55 CRls and the struct id type was replaced by identification_t used by charon
56 and the libstrongswan library.
18060241 57
85af7a89 58
430dd08a
AS
59strongswan-4.3.4
60----------------
61
62- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
63 be found on wiki.strongswan.org.
64
65- ipsec statusall shows the number of bytes transmitted and received over
66 ESP connections configured by the IKEv2 charon daemon.
67
68- The IKEv2 charon daemon supports include files in ipsec.secrets.
69
70
1c7f456a
AS
71strongswan-4.3.3
72----------------
73
aa74d705
AS
74- The configuration option --enable-integrity-test plus the strongswan.conf
75 option libstrongswan.integrity_test = yes activate integrity tests
76 of the IKE daemons charon and pluto, libstrongswan and all loaded
77 plugins. Thus dynamic library misconfigurations and non-malicious file
78 manipulations can be reliably detected.
79
1c7f456a
AS
80- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
81 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
82
83- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
84 authenticated encryption algorithms.
85
aa74d705
AS
86- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
87
88- The RDN parser vulnerability discovered by Orange Labs research team
89 was not completely fixed in version 4.3.2. Some more modifications
90 had to be applied to the asn1_length() function to make it robust.
91
1c7f456a 92
80c0710c
MW
93strongswan-4.3.2
94----------------
95
96- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
97 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
98
99- libstrongswan features an integrated crypto selftest framework for registered
100 algorithms. The test-vector plugin provides a first set of test vectors and
101 allows pluto and charon to rely on tested crypto algorithms.
102
b32af120
AS
103- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
104 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
105 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
106 with IKEv1.
126f2130
AS
107
108- Applying their fuzzing tool, the Orange Labs vulnerability research team found
109 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
110 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
111 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 112
b32af120 113
3bf7c249
MW
114strongswan-4.3.1
115----------------
116
117- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 118 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
119 dynamically.
120
09dbca9f
MW
121- The nm plugin also accepts CA certificates for gateway authentication. If
122 a CA certificate is configured, strongSwan uses the entered gateway address
123 as its idenitity, requiring the gateways certificate to contain the same as
124 subjectAltName. This allows a gateway administrator to deploy the same
125 certificates to Windows 7 and NetworkManager clients.
047b2e42 126
050cc582
AS
127- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
128 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
129 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
130 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
131 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
132 IKE SA instances of connection <conn>.
133
09dbca9f 134- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
135 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
136 has been updated to be compatible with the Windows 7 Release Candidate.
137
138- Refactored installation of triggering policies. Routed policies are handled
139 outside of IKE_SAs to keep them installed in any case. A tunnel gets
140 established only once, even if initiation is delayed due network outages.
141
050cc582
AS
142- Improved the handling of multiple acquire signals triggered by the kernel.
143
144- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
145 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
146 incomplete state which caused a null pointer dereference if a subsequent
147 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
148 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 149 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
150 developped by the Orange Labs vulnerability research team. The tool was
151 initially written by Gabriel Campana and is now maintained by Laurent Butti.
152
047b2e42
MW
153- Added support for AES counter mode in ESP in IKEv2 using the proposal
154 keywords aes128ctr, aes192ctr and aes256ctr.
155
d44fd821 156- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
157 for fetching crls and OCSP. Use of the random plugin to get keying material
158 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 159 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 160 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
161
162
247e665a
AS
163strongswan-4.3.0
164----------------
165
81fc8e5f
MW
166- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
167 Initiators and responders can use several authentication rounds (e.g. RSA
168 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
169 leftauth2/rightauth2 parameters define own authentication rounds or setup
170 constraints for the remote peer. See the ipsec.conf man page for more detials.
171
172- If glibc printf hooks (register_printf_function) are not available,
173 strongSwan can use the vstr string library to run on non-glibc systems.
174
558c89e7
AS
175- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
176 (esp=camellia128|192|256).
247e665a 177
558c89e7
AS
178- Refactored the pluto and scepclient code to use basic functions (memory
179 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
180 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 181
558c89e7
AS
182- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
183 configured in the pluto section of strongswan.conf.
dfd7ba80 184
247e665a 185
623bca40
AS
186strongswan-4.2.14
187-----------------
188
22180558
AS
189- The new server-side EAP RADIUS plugin (--enable-eap-radius)
190 relays EAP messages to and from a RADIUS server. Succesfully
191 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
192
79b27294
AS
193- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
194 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
195 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
196 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
197 pluto IKE daemon to crash and restart. No authentication or encryption
198 is required to trigger this bug. One spoofed UDP packet can cause the
199 pluto IKE daemon to restart and be unresponsive for a few seconds while
200 restarting. This DPD null state vulnerability has been officially
201 registered as CVE-2009-0790 and is fixed by this release.
202
22180558
AS
203- ASN.1 to time_t conversion caused a time wrap-around for
204 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
205 As a workaround such dates are set to the maximum representable
206 time, i.e. Jan 19 03:14:07 UTC 2038.
207
208- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 209 IDr payload anymore.
623bca40
AS
210
211
076e7853
AS
212strongswan-4.2.13
213-----------------
214
215- Fixed a use-after-free bug in the DPD timeout section of the
216 IKEv1 pluto daemon which sporadically caused a segfault.
217
218- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 219 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 220
f15483ef
AS
221- Fixed ASN.1 parsing of algorithmIdentifier objects where the
222 parameters field is optional.
223
03991bc1
MW
224- Ported nm plugin to NetworkManager 7.1.
225
076e7853 226
bfde75ee 227strongswan-4.2.12
076e7853 228-----------------
bfde75ee
AS
229
230- Support of the EAP-MSCHAPv2 protocol enabled by the option
231 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
232 either by --enable-md4 or --enable-openssl.
233
234- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 235 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
236 addresses are defined in strongswan.conf.
237
238- The strongSwan applet for the Gnome NetworkManager is now built and
239 distributed as a separate tarball under the name NetworkManager-strongswan.
240
b6b90b68 241
0519ca90
AS
242strongswan-4.2.11
243-----------------
244
ae1ae574
AS
245- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
246 Also introduced proper initialization and disposal of keying material.
247
248- Fixed the missing listing of connection definitions in ipsec statusall
249 broken by an unfortunate local variable overload.
0519ca90
AS
250
251
4856241c
MW
252strongswan-4.2.10
253-----------------
254
255- Several performance improvements to handle thousands of tunnels with almost
256 linear upscaling. All relevant data structures have been replaced by faster
257 counterparts with better lookup times.
258
259- Better parallelization to run charon on multiple cores. Due to improved
260 ressource locking and other optimizations the daemon can take full
261 advantage of 16 or even more cores.
262
263- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
264 unique identities and certificates by signing peer certificates using a CA
265 on the fly.
266
267- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
268 command queries assigned leases.
269
270- Added support for smartcards in charon by using the ENGINE API provided by
271 OpenSSL, based on patches by Michael Roßberg.
272
273- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
274 reliable source of randomness.
275
73937bd8
MW
276strongswan-4.2.9
277----------------
278
509e07c5
AS
279- Flexible configuration of logging subsystem allowing to log to multiple
280 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
281
282- Load testing plugin to do stress testing of the IKEv2 daemon against self
283 or another host. Found and fixed issues during tests in the multi-threaded
284 use of the OpenSSL plugin.
285
286- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 287 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
288 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
289 parallelization to multiple cores.
290
509e07c5
AS
291- updown script invocation has been separated into a plugin of its own to
292 further slim down the daemon core.
73937bd8 293
509e07c5 294- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 295 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
296 memory or hardware.
297
509e07c5
AS
298- The kernel interface of charon has been modularized. XFRM NETLINK (default)
299 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
300 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
301 IPsec stack (--enable-kernel-klips) are provided.
302
303- Basic Mobile IPv6 support has been introduced, securing Binding Update
304 messages as well as tunneled traffic between Mobile Node and Home Agent.
305 The installpolicy=no option allows peaceful cooperation with a dominant
306 mip6d daemon and the new type=transport_proxy implements the special MIPv6
307 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
308 but the IPsec SA is set up for the Home Adress.
7bdc931e 309
4dc0dce8
AS
310- Implemented migration of Mobile IPv6 connections using the KMADDRESS
311 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
312 via the Linux 2.6.28 (or appropriately patched) kernel.
313
73937bd8 314
e39b271b
AS
315strongswan-4.2.8
316----------------
317
5dadb16e 318- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
319 stored in the SQL database backend. The ipsec listpubkeys command
320 lists the available raw public keys via the stroke interface.
321
4f0241e6
MW
322- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
323 handle events if kernel detects NAT mapping changes in UDP-encapsulated
324 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
325 long as possible and other fixes.
326
5dadb16e
AS
327- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
328 routes for destination subnets having netwmasks not being a multiple of 8 bits.
329 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
330
e39b271b 331
e376d75f
MW
332strongswan-4.2.7
333----------------
334
b37cda82
AS
335- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
336 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
337 daemon due to a NULL pointer returned by the mpz_export() function of the
338 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 339 for making us aware of this problem.
b37cda82 340
b6b90b68 341- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
342 ssh-agent.
343
344- The NetworkManager plugin has been extended to support certificate client
b1f47854 345 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
346
347- Daemon capability dropping has been ported to libcap and must be enabled
348 explicitly --with-capabilities=libcap. Future version will support the
349 newer libcap2 library.
350
b37cda82
AS
351- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
352 charon keying daemon.
353
354
9f9d6ece
AS
355strongswan-4.2.6
356----------------
357
609166f4
MW
358- A NetworkManager plugin allows GUI-based configuration of road-warrior
359 clients in a simple way. It features X509 based gateway authentication
360 and EAP client authentication, tunnel setup/teardown and storing passwords
361 in the Gnome Keyring.
362
363- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
364 username/password authentication against any PAM service on the gateway.
b6b90b68 365 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
366 client authentication against e.g. LDAP.
367
368- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
369 parameter defines an additional identity to pass to the server in EAP
370 authentication.
371
9f9d6ece
AS
372- The "ipsec statusall" command now lists CA restrictions, EAP
373 authentication types and EAP identities.
374
375- Fixed two multithreading deadlocks occurring when starting up
376 several hundred tunnels concurrently.
377
378- Fixed the --enable-integrity-test configure option which
379 computes a SHA-1 checksum over the libstrongswan library.
380
381
174216c7
AS
382strongswan-4.2.5
383----------------
384
b6b90b68 385- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
386
387- Improved the performance of the SQL-based virtual IP address pool
388 by introducing an additional addresses table. The leases table
389 storing only history information has become optional and can be
390 disabled by setting charon.plugins.sql.lease_history = no in
391 strongswan.conf.
392
eb0cc338 393- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 394 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 395
174216c7
AS
396- management of different virtual IP pools for different
397 network interfaces have become possible.
398
b6b90b68 399- fixed a bug which prevented the assignment of more than 256
174216c7
AS
400 virtual IP addresses from a pool managed by an sql database.
401
8124e491
AS
402- fixed a bug which did not delete own IPCOMP SAs in the kernel.
403
b6b90b68 404
179dd12c
AS
405strongswan-4.2.4
406----------------
407
9de95037
AS
408- Added statistics functions to ipsec pool --status and ipsec pool --leases
409 and input validation checks to various ipsec pool commands.
179dd12c 410
73a8eed3 411- ipsec statusall now lists all loaded charon plugins and displays
9de95037 412 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
413
414- The openssl plugin supports the elliptic curve Diffie-Hellman groups
415 19, 20, 21, 25, and 26.
416
417- The openssl plugin supports ECDSA authentication using elliptic curve
418 X.509 certificates.
419
420- Fixed a bug in stroke which caused multiple charon threads to close
421 the file descriptors during packet transfers over the stroke socket.
b6b90b68 422
e0bb4dbb
AS
423- ESP sequence numbers are now migrated in IPsec SA updates handled by
424 MOBIKE. Works only with Linux kernels >= 2.6.17.
425
179dd12c 426
83d9e870
AS
427strongswan-4.2.3
428----------------
429
b6b90b68 430- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
431 --sysconfig was not set explicitly in ./configure.
432
433- Fixed a number of minor bugs that where discovered during the 4th
434 IKEv2 interoperability workshop in San Antonio, TX.
435
436
7f491111
MW
437strongswan-4.2.2
438----------------
439
a57cd446
AS
440- Plugins for libstrongswan and charon can optionally be loaded according
441 to a configuration in strongswan.conf. Most components provide a
7f491111 442 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
443 This allows e.g. the fallback from a hardware crypto accelerator to
444 to software-based crypto plugins.
7f491111
MW
445
446- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
447 Configurations with a rightsourceip=%poolname setting query a SQLite or
448 MySQL database for leases. The "ipsec pool" command helps in administrating
449 the pool database. See ipsec pool --help for the available options
450
451- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 452 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
453 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
454
7f491111 455
5c5d67d6
AS
456strongswan-4.2.1
457----------------
458
c306dfb1 459- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
460 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
461 allows to assign a base URL to all certificates issued by the specified CA.
462 The final URL is then built by concatenating that base and the hex encoded
463 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
464 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 465
58caabf7
MW
466- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
467 IKE_SAs with the same peer. The option value "keep" prefers existing
468 connection setups over new ones, where the value "replace" replaces existing
469 connections.
b6b90b68
MW
470
471- The crypto factory in libstrongswan additionaly supports random number
58caabf7 472 generators, plugins may provide other sources of randomness. The default
c306dfb1 473 plugin reads raw random data from /dev/(u)random.
58caabf7 474
b6b90b68 475- Extended the credential framework by a caching option to allow plugins
58caabf7 476 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 477 re-implemented.
58caabf7
MW
478
479- The new trustchain verification introduced in 4.2.0 has been parallelized.
480 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 481
58caabf7
MW
482- A new IKEv2 configuration attribute framework has been introduced allowing
483 plugins to provide virtual IP addresses, and in the future, other
484 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 485
466abb49 486- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
487 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
488 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
489 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 490 separate plugin.
58caabf7 491
c306dfb1 492- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 493
c306dfb1 494- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
495
496- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 497 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
498 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
499
5c5d67d6 500
a11ea97d
AS
501strongswan-4.2.0
502----------------
503
16f5dacd
MW
504- libstrongswan has been modularized to attach crypto algorithms,
505 credential implementations (keys, certificates) and fetchers dynamically
506 through plugins. Existing code has been ported to plugins:
507 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
508 - X509 certificate system supporting CRLs, OCSP and attribute certificates
509 - Multiple plugins providing crypto algorithms in software
510 - CURL and OpenLDAP fetcher
a11ea97d 511
16f5dacd
MW
512- libstrongswan gained a relational database API which uses pluggable database
513 providers. Plugins for MySQL and SQLite are available.
514
515- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
516 connection configuration, credentials and EAP methods or control the daemon.
517 Existing code has been ported to plugins:
518 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
519 - stroke configuration, credential and control (compatible to pluto)
520 - XML bases management protocol to control and query the daemon
521 The following new plugins are available:
522 - An experimental SQL configuration, credential and logging plugin on
523 top of either MySQL or SQLite
524 - A unit testing plugin to run tests at daemon startup
525
526- The authentication and credential framework in charon has been heavily
527 refactored to support modular credential providers, proper
528 CERTREQ/CERT payload exchanges and extensible authorization rules.
529
b6b90b68 530- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
531 framework libfast (FastCGI Application Server w/ Templates) and is usable
532 by other applications.
b6b90b68 533
a11ea97d 534
6859f760
AS
535strongswan-4.1.11
536-----------------
fb6d76cd 537
a561f74d
AS
538- IKE rekeying in NAT situations did not inherit the NAT conditions
539 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
540 the next CHILD_SA rekeying.
541
542- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 543 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 544
e6b50b3f
AS
545- Implemented IKEv2 EAP-SIM server and client test modules that use
546 triplets stored in a file. For details on the configuration see
547 the scenario 'ikev2/rw-eap-sim-rsa'.
548
fb6d76cd 549
83e0d841
AS
550strongswan-4.1.10
551-----------------
552
553- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 554 caused multiple entries of the same serial number to be created.
83e0d841 555
fdc7c943
MW
556- Implementation of a simple EAP-MD5 module which provides CHAP
557 authentication. This may be interesting in conjunction with certificate
558 based server authentication, as weak passwords can't be brute forced
559 (in contradiction to traditional IKEv2 PSK).
560
561- A complete software based implementation of EAP-AKA, using algorithms
562 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
563 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
564 before using it.
565
566- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 567 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 568 check the changes if you're already rolling your own modules.
83e0d841 569
fb6d76cd 570
5076770c
AS
571strongswan-4.1.9
572----------------
573
800b3356
AS
574- The default _updown script now dynamically inserts and removes ip6tables
575 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
576 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
577 added.
5076770c 578
6f274c2a
MW
579- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
580 to reestablish an IKE_SA within a given timeframe.
581
582- strongSwan Manager supports configuration listing, initiation and termination
583 of IKE and CHILD_SAs.
584
585- Fixes and improvements to multithreading code.
586
8b678ad4 587- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 588 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 589 loaded twice.
5076770c 590
83e0d841 591
b82e8231
AS
592strongswan-4.1.8
593----------------
594
5076770c 595- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
596
597
a4a3632c
AS
598strongswan-4.1.7
599----------------
600
601- In NAT traversal situations and multiple queued Quick Modes,
602 those pending connections inserted by auto=start after the
603 port floating from 500 to 4500 were erronously deleted.
604
6e193274 605- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 606 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
607 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
608
609- Preview of strongSwan Manager, a web based configuration and monitoring
610 application. It uses a new XML control interface to query the IKEv2 daemon
611 (see http://trac.strongswan.org/wiki/Manager).
612
613- Experimental SQLite configuration backend which will provide the configuration
614 interface for strongSwan Manager in future releases.
615
616- Further improvements to MOBIKE support.
617
a4a3632c 618
3dcf9dbd
AS
619strongswan-4.1.6
620----------------
621
3eac4dfd
AS
622- Since some third party IKEv2 implementations run into
623 problems with strongSwan announcing MOBIKE capability per
624 default, MOBIKE can be disabled on a per-connection-basis
625 using the mobike=no option. Whereas mobike=no disables the
626 sending of the MOBIKE_SUPPORTED notification and the floating
627 to UDP port 4500 with the IKE_AUTH request even if no NAT
628 situation has been detected, strongSwan will still support
629 MOBIKE acting as a responder.
630
631- the default ipsec routing table plus its corresponding priority
632 used for inserting source routes has been changed from 100 to 220.
633 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
634 --with-ipsec-routing-table-prio options.
635
bdc0b55b
AS
636- the --enable-integrity-test configure option tests the
637 integrity of the libstrongswan crypto code during the charon
638 startup.
b6b90b68 639
3eac4dfd
AS
640- the --disable-xauth-vid configure option disables the sending
641 of the XAUTH vendor ID. This can be used as a workaround when
642 interoperating with some Windows VPN clients that get into
643 trouble upon reception of an XAUTH VID without eXtended
644 AUTHentication having been configured.
b6b90b68 645
f872f9d1
AS
646- ipsec stroke now supports the rereadsecrets, rereadaacerts,
647 rereadacerts, and listacerts options.
3dcf9dbd
AS
648
649
7ad634a2
AS
650strongswan-4.1.5
651----------------
652
653- If a DNS lookup failure occurs when resolving right=%<FQDN>
654 or right=<FQDN> combined with rightallowany=yes then the
655 connection is not updated by ipsec starter thus preventing
656 the disruption of an active IPsec connection. Only if the DNS
657 lookup successfully returns with a changed IP address the
658 corresponding connection definition is updated.
659
8f5b363c
MW
660- Routes installed by the keying daemons are now in a separate
661 routing table with the ID 100 to avoid conflicts with the main
662 table. Route lookup for IKEv2 traffic is done in userspace to ignore
663 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
664
7ad634a2 665
e93c68ba
AS
666strongswan-4.1.4
667----------------
668
669- The pluto IKEv1 daemon now exhibits the same behaviour as its
670 IKEv2 companion charon by inserting an explicit route via the
671 _updown script only if a sourceip exists. This is admissible
672 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
673 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
674 parameter is not required any more.
078ce348
AS
675
676- The new IKEv1 parameter right|leftallowany parameters helps to handle
677 the case where both peers possess dynamic IP addresses that are
678 usually resolved using DynDNS or a similar service. The configuration
679
680 right=peer.foo.bar
681 rightallowany=yes
682
683 can be used by the initiator to start up a connection to a peer
684 by resolving peer.foo.bar into the currently allocated IP address.
685 Thanks to the rightallowany flag the connection behaves later on
686 as
687
688 right=%any
689
690 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
691 IP address changes. An alternative notation is
692
693 right=%peer.foo.bar
694
695 which will implicitly set rightallowany=yes.
696
697- ipsec starter now fails more gracefully in the presence of parsing
698 errors. Flawed ca and conn section are discarded and pluto is started
699 if non-fatal errors only were encountered. If right=%peer.foo.bar
700 cannot be resolved by DNS then right=%any will be used so that passive
701 connections as a responder are still possible.
078ce348 702
a0a0bdd7
AS
703- The new pkcs11initargs parameter that can be placed in the
704 setup config section of /etc/ipsec.conf allows the definition
705 of an argument string that is used with the PKCS#11 C_Initialize()
706 function. This non-standard feature is required by the NSS softoken
707 library. This patch was contributed by Robert Varga.
b6b90b68 708
a0a0bdd7
AS
709- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
710 which caused a segmentation fault in the presence of unknown
711 or misspelt keywords in ipsec.conf. This bug fix was contributed
712 by Robert Varga.
713
e3606f2b
MW
714- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
715 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 716
06651827 717
a3354a69
AS
718strongswan-4.1.3
719----------------
720
b6b90b68 721- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
722 certification authority using the rightca= statement.
723
724- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
725 certificates issued for a given peer ID. This allows a smooth transition
726 in the case of a peer certificate renewal.
a3354a69 727
998ca0ea
MW
728- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
729 client and returning requested virtual IPs using rightsourceip=%config
730 on the server. If the server does not support configuration payloads, the
731 client enforces its leftsourceip parameter.
732
733- The ./configure options --with-uid/--with-gid allow pluto and charon
734 to drop their privileges to a minimum and change to an other UID/GID. This
735 improves the systems security, as a possible intruder may only get the
736 CAP_NET_ADMIN capability.
737
b6b90b68 738- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
739 configuration backend modules provide extensibility. The control interface
740 for stroke is included, and further interfaces using DBUS (NetworkManager)
741 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 742 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 743 to implement.
a3354a69 744
41e16cf4
AS
745 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
746 headers > 2.6.17.
747
748
8ea7b96f
AS
749strongswan-4.1.2
750----------------
751
e23d98a7 752- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
753 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
754 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
755 is implemented properly for rekeying.
756
757- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
758 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
759
d931f465
MW
760- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
761
37fb0355
MW
762- Added support for EAP modules which do not establish an MSK.
763
dfbe2a0f 764- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 765 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 766
9f78f957
AS
767- crlNumber is now listed by ipsec listcrls
768
8ea7b96f
AS
769- The xauth_modules.verify_secret() function now passes the
770 connection name.
771
e23d98a7 772
ed284399
MW
773strongswan-4.1.1
774----------------
775
776- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
777 cookies are enabled and protect against DoS attacks with faked source
778 addresses. Number of IKE_SAs in CONNECTING state is also limited per
779 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
780 compared to properly detect retransmissions and incoming retransmits are
781 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
782
db88e37d
AS
783- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
784 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
785 enabled by cachecrls=yes.
786
3b4f7d92
AS
787- Added the configuration options --enable-nat-transport which enables
788 the potentially insecure NAT traversal for IPsec transport mode and
789 --disable-vendor-id which disables the sending of the strongSwan
790 vendor ID.
791
792- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
793 a segmentation fault if a malformed payload was detected in the
794 IKE MR2 message and pluto tried to send an encrypted notification
795 message.
796
46b9ff68
AS
797- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
798 with Windows 2003 Server which uses a wrong VID hash.
799
3b4f7d92 800
34bbd0c3 801strongswan-4.1.0
cd3958f8
AS
802----------------
803
804- Support of SHA2_384 hash function for protecting IKEv1
805 negotiations and support of SHA2 signatures in X.509 certificates.
806
807- Fixed a serious bug in the computation of the SHA2-512 HMAC
808 function. Introduced automatic self-test of all IKEv1 hash
809 and hmac functions during pluto startup. Failure of a self-test
810 currently issues a warning only but does not exit pluto [yet].
811
9b45443d
MW
812- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
813
c5d0fbb6 814- Full support of CA information sections. ipsec listcainfos
b6b90b68 815 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
816 accessLocations.
817
69ed04bf
AS
818- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
819 This feature requires the HTTP fetching capabilities of the libcurl
820 library which must be enabled by setting the --enable-http configure
821 option.
822
9b45443d
MW
823- Refactored core of the IKEv2 message processing code, allowing better
824 code reuse and separation.
825
826- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
827 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
828 by the requestor and installed in a resolv.conf file.
829
830- The IKEv2 daemon charon installs a route for each IPsec policy to use
831 the correct source address even if an application does not explicitly
832 specify it.
833
834- Integrated the EAP framework into charon which loads pluggable EAP library
835 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
836 on the client side, while the "eap" parameter on the server side defines
837 the EAP method to use for client authentication.
838 A generic client side EAP-Identity module and an EAP-SIM authentication
839 module using a third party card reader implementation are included.
840
841- Added client side support for cookies.
842
843- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
844 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
845 fixes to enhance interoperability with other implementations.
cd3958f8 846
e23d98a7 847
1c266d7d
AS
848strongswan-4.0.7
849----------------
850
6fdf5f44
AS
851- strongSwan now interoperates with the NCP Secure Entry Client,
852 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
853 XAUTH and Mode Config.
1c266d7d
AS
854
855- UNITY attributes are now recognized and UNITY_BANNER is set
856 to a default string.
857
858
2b4405a3
MW
859strongswan-4.0.6
860----------------
861
e38a15d4
AS
862- IKEv1: Support for extended authentication (XAUTH) in combination
863 with ISAKMP Main Mode RSA or PSK authentication. Both client and
864 server side were implemented. Handling of user credentials can
865 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
866 credentials are stored in ipsec.secrets.
867
2b4405a3
MW
868- IKEv2: Support for reauthentication when rekeying
869
5903179b 870- IKEv2: Support for transport mode
af87afed 871
5903179b 872- fixed a lot of bugs related to byte order
2b4405a3 873
5903179b 874- various other bugfixes
2b4405a3
MW
875
876
0cd645d2
AS
877strongswan-4.0.5
878----------------
879
880- IKEv1: Implementation of ModeConfig push mode via the new connection
881 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
882
883- IKEv1: The command ipsec statusall now shows "DPD active" for all
884 ISAKMP SAs that are under active Dead Peer Detection control.
885
886- IKEv2: Charon's logging and debugging framework has been completely rewritten.
887 Instead of logger, special printf() functions are used to directly
888 print objects like hosts (%H) identifications (%D), certificates (%Q),
889 etc. The number of debugging levels have been reduced to:
03bf883d 890
0cd645d2 891 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 892
0cd645d2
AS
893 The debugging levels can either be specified statically in ipsec.conf as
894
895 config setup
03bf883d 896 charondebug="lib 1, cfg 3, net 2"
0cd645d2 897
03bf883d 898 or changed at runtime via stroke as
0cd645d2 899
03bf883d 900 ipsec stroke loglevel cfg 2
0cd645d2
AS
901
902
48dc3934
MW
903strongswan-4.0.4
904----------------
905
906- Implemented full support for IPv6-in-IPv6 tunnels.
907
908- Added configuration options for dead peer detection in IKEv2. dpd_action
909 types "clear", "hold" and "restart" are supported. The dpd_timeout
910 value is not used, as the normal retransmission policy applies to
911 detect dead peers. The dpd_delay parameter enables sending of empty
912 informational message to detect dead peers in case of inactivity.
913
914- Added support for preshared keys in IKEv2. PSK keys configured in
915 ipsec.secrets are loaded. The authby parameter specifies the authentication
916 method to authentificate ourself, the other peer may use PSK or RSA.
917
918- Changed retransmission policy to respect the keyingtries parameter.
919
112ad7c3
AS
920- Added private key decryption. PEM keys encrypted with AES-128/192/256
921 or 3DES are supported.
48dc3934
MW
922
923- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
924 encrypt IKE traffic.
925
926- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
927 signed with such a hash algorithm.
928
929- Added initial support for updown scripts. The actions up-host/client and
930 down-host/client are executed. The leftfirewall=yes parameter
931 uses the default updown script to insert dynamic firewall rules, a custom
932 updown script may be specified with the leftupdown parameter.
933
934
a1310b6b
MW
935strongswan-4.0.3
936----------------
937
938- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
939 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
940 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
941 kernel.
942
943- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
944 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
945 new keys are generated using perfect forward secrecy. An optional flag
946 which enforces reauthentication will be implemented later.
947
b425d998
AS
948- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
949 algorithm configuration statements.
950
951
bf4df11f
AS
952strongswan-4.0.2
953----------------
954
623d3dcf
AS
955- Full X.509 certificate trust chain verification has been implemented.
956 End entity certificates can be exchanged via CERT payloads. The current
957 default is leftsendcert=always, since CERTREQ payloads are not supported
958 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 959
b6b90b68 960- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 961 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 962 currently does not support it. That's why we stick with these simple
efa40c11
MW
963 ipsec.conf rules for now.
964
623d3dcf
AS
965- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
966 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
967 dpddelay=60s).
968
efa40c11
MW
969- Initial NAT traversal support in IKEv2. Charon includes NAT detection
970 notify payloads to detect NAT routers between the peers. It switches
971 to port 4500, uses UDP encapsulated ESP packets, handles peer address
972 changes gracefully and sends keep alive message periodically.
973
b6b90b68
MW
974- Reimplemented IKE_SA state machine for charon, which allows simultaneous
975 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
976 and a more extensible code base.
977
cfd8b27f
AS
978- The mixed PSK/RSA roadwarrior detection capability introduced by the
979 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
980 payloads by the responder right before any defined IKE Main Mode state had
981 been established. Although any form of bad proposal syntax was being correctly
982 detected by the payload parser, the subsequent error handler didn't check
983 the state pointer before logging current state information, causing an
984 immediate crash of the pluto keying daemon due to a NULL pointer.
985
bf4df11f 986
7e81e975
MW
987strongswan-4.0.1
988----------------
989
b6b90b68 990- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
991 ike=aes128-sha-modp2048, as both daemons support it. The default
992 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
993 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 994 not allow specification of a pseudo random function, the same
c15c3d4b
MW
995 algorithm as for integrity is used (currently sha/md5). Supported
996 algorithms for IKE:
997 Encryption: aes128, aes192, aes256
998 Integrity/PRF: md5, sha (using hmac)
999 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1000 and for ESP:
b6b90b68 1001 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1002 blowfish192, blowfish256
1003 Integrity: md5, sha1
1004 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1005 libstrongswan.
f2c2d395 1006
c15c3d4b
MW
1007- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1008 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1009 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1010 when using IKEv2. WARNING: charon currently is unable to handle
1011 simultaneous rekeying. To avoid such a situation, use a large
1012 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1013
7e81e975
MW
1014- support for host2host, net2net, host2net (roadwarrior) tunnels
1015 using predefined RSA certificates (see uml scenarios for
1016 configuration examples).
1017
f2c2d395
MW
1018- new build environment featuring autotools. Features such
1019 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1020 the ./configure script. Changing install directories
f2c2d395
MW
1021 is possible, too. See ./configure --help for more details.
1022
22ff6f57
MW
1023- better integration of charon with ipsec starter, which allows
1024 (almost) transparent operation with both daemons. charon
1025 handles ipsec commands up, down, status, statusall, listall,
1026 listcerts and allows proper load, reload and delete of connections
1027 via ipsec starter.
1028
b425d998 1029
9820c0e2
MW
1030strongswan-4.0.0
1031----------------
1032
1033- initial support of the IKEv2 protocol. Connections in
b6b90b68 1034 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1035 by the new IKEv2 charon keying daemon whereas those marked
1036 by keyexchange=ikev1 or the default keyexchange=ike are
1037 handled thy the IKEv1 pluto keying daemon. Currently only
1038 a limited subset of functions are available with IKEv2
1039 (Default AES encryption, authentication based on locally
1040 imported X.509 certificates, unencrypted private RSA keys
1041 in PKCS#1 file format, limited functionality of the ipsec
1042 status command).
1043
1044
997358a6
MW
1045strongswan-2.7.0
1046----------------
1047
1048- the dynamic iptables rules from the _updown_x509 template
1049 for KLIPS and the _updown_policy template for NETKEY have
1050 been merged into the default _updown script. The existing
1051 left|rightfirewall keyword causes the automatic insertion
1052 and deletion of ACCEPT rules for tunneled traffic upon
1053 the successful setup and teardown of an IPsec SA, respectively.
1054 left|rightfirwall can be used with KLIPS under any Linux 2.4
1055 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1056 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1057 kernel version < 2.6.16 which does not support IPsec policy
1058 matching yet, please continue to use a copy of the _updown_espmark
1059 template loaded via the left|rightupdown keyword.
1060
1061- a new left|righthostaccess keyword has been introduced which
1062 can be used in conjunction with left|rightfirewall and the
1063 default _updown script. By default leftfirewall=yes inserts
1064 a bi-directional iptables FORWARD rule for a local client network
1065 with a netmask different from 255.255.255.255 (single host).
1066 This does not allow to access the VPN gateway host via its
1067 internal network interface which is part of the client subnet
1068 because an iptables INPUT and OUTPUT rule would be required.
1069 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1070 be inserted.
997358a6
MW
1071
1072- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1073 payload is preparsed in order to find out whether the roadwarrior
1074 requests PSK or RSA so that a matching connection candidate can
1075 be found.
1076
1077
1078strongswan-2.6.4
1079----------------
1080
1081- the new _updown_policy template allows ipsec policy based
1082 iptables firewall rules. Required are iptables version
1083 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1084 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1085 are required any more.
1086
1087- added support of DPD restart mode
1088
1089- ipsec starter now allows the use of wildcards in include
1090 statements as e.g. in "include /etc/my_ipsec/*.conf".
1091 Patch courtesy of Matthias Haas.
1092
1093- the Netscape OID 'employeeNumber' is now recognized and can be
1094 used as a Relative Distinguished Name in certificates.
1095
1096
1097strongswan-2.6.3
1098----------------
1099
b6b90b68 1100- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1101 command and not of ipsec setup any more.
1102
1103- ipsec starter now supports AH authentication in conjunction with
1104 ESP encryption. AH authentication is configured in ipsec.conf
1105 via the auth=ah parameter.
b6b90b68 1106
997358a6
MW
1107- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1108 ipsec whack --scencrypt|scdecrypt <args>.
1109
1110- get_sa_info() now determines for the native netkey IPsec stack
1111 the exact time of the last use of an active eroute. This information
1112 is used by the Dead Peer Detection algorithm and is also displayed by
1113 the ipsec status command.
b6b90b68 1114
997358a6
MW
1115
1116strongswan-2.6.2
1117----------------
1118
1119- running under the native Linux 2.6 IPsec stack, the function
1120 get_sa_info() is called by ipsec auto --status to display the current
1121 number of transmitted bytes per IPsec SA.
1122
1123- get_sa_info() is also used by the Dead Peer Detection process to detect
1124 recent ESP activity. If ESP traffic was received from the peer within
1125 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1126
1127- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1128 in ID_DER_ASN1_DN identities. The following notations are possible:
1129
1130 rightid="unstructuredName=John Doe"
1131 rightid="UN=John Doe"
1132
1133- fixed a long-standing bug which caused PSK-based roadwarrior connections
1134 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1135 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1136
1137 conn rw
1138 right=%any
1139 rightid=@foo.bar
1140 authby=secret
1141
1142- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1143
1144- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1145
1146- in order to guarantee backwards-compatibility with the script-based
1147 auto function (e.g. auto --replace), the ipsec starter scripts stores
1148 the defaultroute information in the temporary file /var/run/ipsec.info.
1149
1150- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1151 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1152 servers.
1153
1154- the ipsec starter now also recognizes the parameters authby=never and
1155 type=passthrough|pass|drop|reject.
1156
1157
1158strongswan-2.6.1
1159----------------
1160
1161- ipsec starter now supports the also parameter which allows
1162 a modular structure of the connection definitions. Thus
1163 "ipsec start" is now ready to replace "ipsec setup".
1164
1165
1166strongswan-2.6.0
1167----------------
1168
1169- Mathieu Lafon's popular ipsec starter tool has been added to the
1170 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1171 for his integration work. ipsec starter is a C program which is going
1172 to replace the various shell and awk starter scripts (setup, _plutoload,
1173 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1174 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1175 accelerated tremedously.
1176
1177- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1178 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1179 reload pluto's connections.
1180
1181- moved most compile time configurations from pluto/Makefile to
1182 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1183 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1184
1185- removed the ipsec verify and ipsec newhostkey commands
1186
1187- fixed some 64-bit issues in formatted print statements
1188
1189- The scepclient functionality implementing the Simple Certificate
1190 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1191 documented yet.
1192
1193
1194strongswan-2.5.7
1195----------------
1196
1197- CA certicates are now automatically loaded from a smartcard
1198 or USB crypto token and appear in the ipsec auto --listcacerts
1199 listing.
1200
1201
1202strongswan-2.5.6
1203----------------
1204
1205- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1206 library that does not support the C_Encrypt() Cryptoki
1207 function (e.g. OpenSC), the RSA encryption is done in
1208 software using the public key fetched from the smartcard.
1209
b6b90b68 1210- The scepclient function now allows to define the
997358a6
MW
1211 validity of a self-signed certificate using the --days,
1212 --startdate, and --enddate options. The default validity
1213 has been changed from one year to five years.
1214
1215
1216strongswan-2.5.5
1217----------------
1218
1219- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1220 interface to other applications for RSA encryption and decryption
1221 via the whack interface. Notation:
1222
1223 ipsec whack --scencrypt <data>
1224 [--inbase 16|hex|64|base64|256|text|ascii]
1225 [--outbase 16|hex|64|base64|256|text|ascii]
1226 [--keyid <keyid>]
1227
1228 ipsec whack --scdecrypt <data>
1229 [--inbase 16|hex|64|base64|256|text|ascii]
1230 [--outbase 16|hex|64|base64|256|text|ascii]
1231 [--keyid <keyid>]
1232
b6b90b68 1233 The default setting for inbase and outbase is hex.
997358a6
MW
1234
1235 The new proxy interface can be used for securing symmetric
1236 encryption keys required by the cryptoloop or dm-crypt
1237 disk encryption schemes, especially in the case when
1238 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1239 permanently.
1240
1241- if the file /etc/ipsec.secrets is lacking during the startup of
1242 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1243 containing a 2048 bit RSA private key and a matching self-signed
1244 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1245 is automatically generated by calling the function
1246
1247 ipsec scepclient --out pkcs1 --out cert-self
1248
1249 scepclient was written by Jan Hutter and Martin Willi, students
1250 at the University of Applied Sciences in Rapperswil, Switzerland.
1251
1252
1253strongswan-2.5.4
1254----------------
1255
1256- the current extension of the PKCS#7 framework introduced
1257 a parsing error in PKCS#7 wrapped X.509 certificates that are
1258 e.g. transmitted by Windows XP when multi-level CAs are used.
1259 the parsing syntax has been fixed.
1260
1261- added a patch by Gerald Richter which tolerates multiple occurrences
1262 of the ipsec0 interface when using KLIPS.
1263
1264
1265strongswan-2.5.3
1266----------------
1267
1268- with gawk-3.1.4 the word "default2 has become a protected
1269 keyword for use in switch statements and cannot be used any
1270 more in the strongSwan scripts. This problem has been
1271 solved by renaming "default" to "defaults" and "setdefault"
1272 in the scripts _confread and auto, respectively.
1273
1274- introduced the parameter leftsendcert with the values
1275
1276 always|yes (the default, always send a cert)
1277 ifasked (send the cert only upon a cert request)
1278 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1279 self-signed certs)
997358a6
MW
1280
1281- fixed the initialization of the ESP key length to a default of
1282 128 bits in the case that the peer does not send a key length
1283 attribute for AES encryption.
1284
1285- applied Herbert Xu's uniqueIDs patch
1286
1287- applied Herbert Xu's CLOEXEC patches
1288
1289
1290strongswan-2.5.2
1291----------------
1292
1293- CRLs can now be cached also in the case when the issuer's
1294 certificate does not contain a subjectKeyIdentifier field.
1295 In that case the subjectKeyIdentifier is computed by pluto as the
1296 160 bit SHA-1 hash of the issuer's public key in compliance
1297 with section 4.2.1.2 of RFC 3280.
1298
1299- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1300 not only multiple Quick Modes of a given connection but also
1301 multiple connections between two security gateways.
1302
1303
1304strongswan-2.5.1
1305----------------
1306
1307- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1308 installed either by setting auto=route in ipsec.conf or by
1309 a connection put into hold, generates an XFRM_AQUIRE event
1310 for each packet that wants to use the not-yet exisiting
1311 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1312 the Quick Mode queue, causing multiple IPsec SA to be
1313 established in rapid succession. Starting with strongswan-2.5.1
1314 only a single IPsec SA is established per host-pair connection.
1315
1316- Right after loading the PKCS#11 module, all smartcard slots are
1317 searched for certificates. The result can be viewed using
1318 the command
1319
1320 ipsec auto --listcards
1321
1322 The certificate objects found in the slots are numbered
1323 starting with #1, #2, etc. This position number can be used to address
1324 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1325 in ipsec.conf and ipsec.secrets, respectively:
1326
1327 %smartcard (selects object #1)
1328 %smartcard#1 (selects object #1)
1329 %smartcard#3 (selects object #3)
1330
1331 As an alternative the existing retrieval scheme can be used:
1332
1333 %smartcard:45 (selects object with id=45)
1334 %smartcard0 (selects first object in slot 0)
1335 %smartcard4:45 (selects object in slot 4 with id=45)
1336
1337- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1338 private key flags either C_Sign() or C_Decrypt() is used
1339 to generate a signature.
1340
1341- The output buffer length parameter siglen in C_Sign()
1342 is now initialized to the actual size of the output
1343 buffer prior to the function call. This fixes the
1344 CKR_BUFFER_TOO_SMALL error that could occur when using
1345 the OpenSC PKCS#11 module.
1346
1347- Changed the initialization of the PKCS#11 CK_MECHANISM in
1348 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1349
1350- Refactored the RSA public/private key code and transferred it
1351 from keys.c to the new pkcs1.c file as a preparatory step
1352 towards the release of the SCEP client.
1353
1354
1355strongswan-2.5.0
1356----------------
1357
1358- The loading of a PKCS#11 smartcard library module during
1359 runtime does not require OpenSC library functions any more
1360 because the corresponding code has been integrated into
1361 smartcard.c. Also the RSAREF pkcs11 header files have been
1362 included in a newly created pluto/rsaref directory so that
1363 no external include path has to be defined any longer.
1364
1365- A long-awaited feature has been implemented at last:
1366 The local caching of CRLs fetched via HTTP or LDAP, activated
1367 by the parameter cachecrls=yes in the config setup section
1368 of ipsec.conf. The dynamically fetched CRLs are stored under
1369 a unique file name containing the issuer's subjectKeyID
1370 in /etc/ipsec.d/crls.
b6b90b68 1371
997358a6
MW
1372- Applied a one-line patch courtesy of Michael Richardson
1373 from the Openswan project which fixes the kernel-oops
1374 in KLIPS when an snmp daemon is running on the same box.
1375
1376
1377strongswan-2.4.4
1378----------------
1379
1380- Eliminated null length CRL distribution point strings.
1381
1382- Fixed a trust path evaluation bug introduced with 2.4.3
1383
1384
1385strongswan-2.4.3
1386----------------
1387
1388- Improved the joint OCSP / CRL revocation policy.
1389 OCSP responses have precedence over CRL entries.
1390
1391- Introduced support of CRLv2 reason codes.
1392
1393- Fixed a bug with key-pad equipped readers which caused
1394 pluto to prompt for the pin via the console when the first
1395 occasion to enter the pin via the key-pad was missed.
1396
1397- When pluto is built with LDAP_V3 enabled, the library
1398 liblber required by newer versions of openldap is now
1399 included.
1400
1401
1402strongswan-2.4.2
1403----------------
1404
1405- Added the _updown_espmark template which requires all
1406 incoming ESP traffic to be marked with a default mark
1407 value of 50.
b6b90b68 1408
997358a6
MW
1409- Introduced the pkcs11keepstate parameter in the config setup
1410 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1411 session and login states are kept as long as possible during
997358a6
MW
1412 the lifetime of pluto. This means that a PIN entry via a key
1413 pad has to be done only once.
1414
1415- Introduced the pkcs11module parameter in the config setup
1416 section of ipsec.conf which specifies the PKCS#11 module
1417 to be used with smart cards. Example:
b6b90b68 1418
997358a6 1419 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1420
997358a6
MW
1421- Added support of smartcard readers equipped with a PIN pad.
1422
1423- Added patch by Jay Pfeifer which detects when netkey
1424 modules have been statically built into the Linux 2.6 kernel.
1425
1426- Added two patches by Herbert Xu. The first uses ip xfrm
1427 instead of setkey to flush the IPsec policy database. The
1428 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1429
997358a6
MW
1430- Applied Ulrich Weber's patch which fixes an interoperability
1431 problem between native IPsec and KLIPS systems caused by
1432 setting the replay window to 32 instead of 0 for ipcomp.
1433
1434
1435strongswan-2.4.1
1436----------------
1437
1438- Fixed a bug which caused an unwanted Mode Config request
1439 to be initiated in the case where "right" was used to denote
1440 the local side in ipsec.conf and "left" the remote side,
1441 contrary to the recommendation that "right" be remote and
1442 "left" be"local".
1443
1444
1445strongswan-2.4.0a
1446-----------------
1447
1448- updated Vendor ID to strongSwan-2.4.0
1449
1450- updated copyright statement to include David Buechi and
1451 Michael Meier
b6b90b68
MW
1452
1453
997358a6
MW
1454strongswan-2.4.0
1455----------------
1456
1457- strongSwan now communicates with attached smartcards and
1458 USB crypto tokens via the standardized PKCS #11 interface.
1459 By default the OpenSC library from www.opensc.org is used
1460 but any other PKCS#11 library could be dynamically linked.
1461 strongSwan's PKCS#11 API was implemented by David Buechi
1462 and Michael Meier, both graduates of the Zurich University
1463 of Applied Sciences in Winterthur, Switzerland.
1464
1465- When a %trap eroute is triggered by an outgoing IP packet
1466 then the native IPsec stack of the Linux 2.6 kernel [often/
1467 always?] returns an XFRM_ACQUIRE message with an undefined
1468 protocol family field and the connection setup fails.
1469 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1470
1471- the results of the UML test scenarios are now enhanced
997358a6 1472 with block diagrams of the virtual network topology used
b6b90b68 1473 in a particular test.
997358a6
MW
1474
1475
1476strongswan-2.3.2
1477----------------
1478
1479- fixed IV used to decrypt informational messages.
1480 This bug was introduced with Mode Config functionality.
b6b90b68 1481
997358a6
MW
1482- fixed NCP Vendor ID.
1483
1484- undid one of Ulrich Weber's maximum udp size patches
1485 because it caused a segmentation fault with NAT-ed
1486 Delete SA messages.
b6b90b68 1487
997358a6
MW
1488- added UML scenarios wildcards and attr-cert which
1489 demonstrate the implementation of IPsec policies based
1490 on wildcard parameters contained in Distinguished Names and
1491 on X.509 attribute certificates, respectively.
1492
1493
1494strongswan-2.3.1
1495----------------
1496
1497- Added basic Mode Config functionality
1498
1499- Added Mathieu Lafon's patch which upgrades the status of
1500 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1501
997358a6
MW
1502- The _startklips script now also loads the xfrm4_tunnel
1503 module.
b6b90b68 1504
997358a6
MW
1505- Added Ulrich Weber's netlink replay window size and
1506 maximum udp size patches.
1507
1508- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1509
997358a6
MW
1510
1511strongswan-2.3.0
1512----------------
1513
1514- Eric Marchionni and Patrik Rayo, both recent graduates from
1515 the Zuercher Hochschule Winterthur in Switzerland, created a
1516 User-Mode-Linux test setup for strongSwan. For more details
1517 please read the INSTALL and README documents in the testing
1518 subdirectory.
1519
1520- Full support of group attributes based on X.509 attribute
b6b90b68 1521 certificates. Attribute certificates can be generated
997358a6 1522 using the openac facility. For more details see
b6b90b68 1523
997358a6 1524 man ipsec_openac.
b6b90b68 1525
997358a6
MW
1526 The group attributes can be used in connection definitions
1527 in order to give IPsec access to specific user groups.
1528 This is done with the new parameter left|rightgroups as in
b6b90b68 1529
997358a6
MW
1530 rightgroups="Research, Sales"
1531
1532 giving access to users possessing the group attributes
1533 Research or Sales, only.
1534
1535- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1536 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1537 fix rekeying problems with the SafeNet/SoftRemote and NCP
1538 Secure Entry Clients.
1539
1540- Changed the defaults of the ikelifetime and keylife parameters
1541 to 3h and 1h, respectively. The maximum allowable values are
1542 now both set to 24 h.
1543
1544- Suppressed notification wars between two IPsec peers that
1545 could e.g. be triggered by incorrect ISAKMP encryption.
1546
1547- Public RSA keys can now have identical IDs if either the
1548 issuing CA or the serial number is different. The serial
1549 number of a certificate is now shown by the command
b6b90b68 1550
997358a6
MW
1551 ipsec auto --listpubkeys
1552
1553
1554strongswan-2.2.2
1555----------------
1556
1557- Added Tuomo Soini's sourceip feature which allows a strongSwan
1558 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1559 and reduces the well-known four tunnel case on VPN gateways to
1560 a single tunnel definition (see README section 2.4).
1561
1562- Fixed a bug occuring with NAT-Traversal enabled when the responder
1563 suddenly turns initiator and the initiator cannot find a matching
1564 connection because of the floated IKE port 4500.
b6b90b68 1565
997358a6
MW
1566- Removed misleading ipsec verify command from barf.
1567
1568- Running under the native IP stack, ipsec --version now shows
1569 the Linux kernel version (courtesy to the Openswan project).
1570
1571
1572strongswan-2.2.1
1573----------------
1574
1575- Introduced the ipsec auto --listalgs monitoring command which lists
1576 all currently registered IKE and ESP algorithms.
1577
1578- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1579 is set and the first proposed transform does not match.
b6b90b68 1580
997358a6
MW
1581- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1582 occuring when a smartcard is present.
1583
1584- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1585
997358a6
MW
1586- Fixed the printing of the notification names (null)
1587
1588- Applied another of Herbert Xu's Netlink patches.
1589
1590
1591strongswan-2.2.0
1592----------------
1593
1594- Support of Dead Peer Detection. The connection parameter
1595
1596 dpdaction=clear|hold
b6b90b68 1597
997358a6
MW
1598 activates DPD for the given connection.
1599
1600- The default Opportunistic Encryption (OE) policy groups are not
1601 automatically included anymore. Those wishing to activate OE can include
1602 the policy group with the following statement in ipsec.conf:
b6b90b68 1603
997358a6 1604 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1605
997358a6
MW
1606 The default for [right|left]rsasigkey is now set to %cert.
1607
1608- strongSwan now has a Vendor ID of its own which can be activated
1609 using the compile option VENDORID
1610
1611- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1612
1613- Applied Herbert Xu's patch fixing an ESPINUDP problem
1614
1615- Applied Herbert Xu's patch setting source/destination port numbers.
1616
1617- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1618 lost during the migration from SuperFreeS/WAN.
b6b90b68 1619
997358a6
MW
1620- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1621
1622- Fixed the unsharing of alg parameters when instantiating group
1623 connection.
b6b90b68 1624
997358a6
MW
1625
1626strongswan-2.1.5
1627----------------
1628
1629- Thomas Walpuski made me aware of a potential DoS attack via
1630 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1631 certificates in Pluto's authority certificate store. This vulnerability
1632 was fixed by establishing trust in CA candidate certificates up to a
1633 trusted root CA prior to insertion into Pluto's chained list.
1634
1635- replaced the --assign option by the -v option in the auto awk script
1636 in order to make it run with mawk under debian/woody.
1637
1638
1639strongswan-2.1.4
1640----------------
1641
1642- Split of the status information between ipsec auto --status (concise)
1643 and ipsec auto --statusall (verbose). Both commands can be used with
1644 an optional connection selector:
1645
1646 ipsec auto --status[all] <connection_name>
1647
1648- Added the description of X.509 related features to the ipsec_auto(8)
1649 man page.
1650
1651- Hardened the ASN.1 parser in debug mode, especially the printing
1652 of malformed distinguished names.
1653
1654- The size of an RSA public key received in a certificate is now restricted to
1655
1656 512 bits <= modulus length <= 8192 bits.
1657
1658- Fixed the debug mode enumeration.
1659
1660
1661strongswan-2.1.3
1662----------------
1663
1664- Fixed another PKCS#7 vulnerability which could lead to an
1665 endless loop while following the X.509 trust chain.
b6b90b68 1666
997358a6
MW
1667
1668strongswan-2.1.2
1669----------------
1670
1671- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1672 that accepted end certificates having identical issuer and subject
1673 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1674
997358a6
MW
1675
1676strongswan-2.1.1
1677----------------
1678
1679- Removed all remaining references to ipsec_netlink.h in KLIPS.
1680
1681
1682strongswan-2.1.0
1683----------------
1684
1685- The new "ca" section allows to define the following parameters:
1686
1687 ca kool
1688 cacert=koolCA.pem # cacert of kool CA
1689 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1690 ldapserver=ldap.kool.net # default ldap server
1691 crluri=http://www.kool.net/kool.crl # crl distribution point
1692 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1693 auto=add # add, ignore
b6b90b68 1694
997358a6 1695 The ca definitions can be monitored via the command
b6b90b68 1696
997358a6
MW
1697 ipsec auto --listcainfos
1698
1699- Fixed cosmetic corruption of /proc filesystem by integrating
1700 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1701
1702
1703strongswan-2.0.2
1704----------------
1705
1706- Added support for the 818043 NAT-Traversal update of Microsoft's
1707 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1708
1709- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1710 during kernel compilation
b6b90b68 1711
997358a6
MW
1712- Fixed a couple of 64 bit issues (mostly casts to int).
1713 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1714
1715- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1716 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1717 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1718
1719
1720strongswan-2.0.1
1721----------------
1722
1723- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1724 certificate extension which contains no generalName item) can cause
1725 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1726 been hardened to make it more robust against malformed ASN.1 objects.
1727
1728- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1729 Linux 2.6 IPsec stack.
b6b90b68
MW
1730
1731
997358a6
MW
1732strongswan-2.0.0
1733----------------
1734
1735- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12