]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
corrected description of openssl/ike-alg-ecp-high scenario
[people/ms/strongswan.git] / NEWS
CommitLineData
179dd12c
AS
1strongswan-4.2.4
2----------------
3
4- Added statistics functions to ip pool --status and ip pool --leases
5 and input validation checks to various ip pool commands.
6
73a8eed3
AS
7- ipsec statusall now lists all loaded charon plugins and displays
8 the negotiated IKE cipher suite proposal.
9
10- The openssl plugin supports the elliptic curve Diffie-Hellman groups
11 19, 20, 21, 25, and 26.
12
13- The openssl plugin supports ECDSA authentication using elliptic curve
14 X.509 certificates.
15
16- Fixed a bug in stroke which caused multiple charon threads to close
17 the file descriptors during packet transfers over the stroke socket.
18
e0bb4dbb
AS
19- ESP sequence numbers are now migrated in IPsec SA updates handled by
20 MOBIKE. Works only with Linux kernels >= 2.6.17.
21
179dd12c 22
83d9e870
AS
23strongswan-4.2.3
24----------------
25
26- Fixed the strongswan.conf path configuration problem that occurred when
27 --sysconfig was not set explicitly in ./configure.
28
29- Fixed a number of minor bugs that where discovered during the 4th
30 IKEv2 interoperability workshop in San Antonio, TX.
31
32
7f491111
MW
33strongswan-4.2.2
34----------------
35
a57cd446
AS
36- Plugins for libstrongswan and charon can optionally be loaded according
37 to a configuration in strongswan.conf. Most components provide a
7f491111 38 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
39 This allows e.g. the fallback from a hardware crypto accelerator to
40 to software-based crypto plugins.
7f491111
MW
41
42- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
43 Configurations with a rightsourceip=%poolname setting query a SQLite or
44 MySQL database for leases. The "ipsec pool" command helps in administrating
45 the pool database. See ipsec pool --help for the available options
46
47- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
48 for ESP are now supported starting with the Linux 2.6.25 kernel. The
49 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
50
7f491111 51
5c5d67d6
AS
52strongswan-4.2.1
53----------------
54
c306dfb1 55- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
56 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
57 allows to assign a base URL to all certificates issued by the specified CA.
58 The final URL is then built by concatenating that base and the hex encoded
59 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
60 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 61
58caabf7
MW
62- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
63 IKE_SAs with the same peer. The option value "keep" prefers existing
64 connection setups over new ones, where the value "replace" replaces existing
65 connections.
66
67- The crypto factory in libstrongswan additionaly supports random number
68 generators, plugins may provide other sources of randomness. The default
c306dfb1 69 plugin reads raw random data from /dev/(u)random.
58caabf7
MW
70
71- Extended the credential framework by a caching option to allow plugins
72 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 73 re-implemented.
58caabf7
MW
74
75- The new trustchain verification introduced in 4.2.0 has been parallelized.
76 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 77
58caabf7
MW
78- A new IKEv2 configuration attribute framework has been introduced allowing
79 plugins to provide virtual IP addresses, and in the future, other
80 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 81
466abb49 82- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
83 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
84 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
85 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 86 separate plugin.
58caabf7 87
c306dfb1 88- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 89
c306dfb1 90- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
91
92- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 93 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
94 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
95
5c5d67d6 96
a11ea97d
AS
97strongswan-4.2.0
98----------------
99
16f5dacd
MW
100- libstrongswan has been modularized to attach crypto algorithms,
101 credential implementations (keys, certificates) and fetchers dynamically
102 through plugins. Existing code has been ported to plugins:
103 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
104 - X509 certificate system supporting CRLs, OCSP and attribute certificates
105 - Multiple plugins providing crypto algorithms in software
106 - CURL and OpenLDAP fetcher
a11ea97d 107
16f5dacd
MW
108- libstrongswan gained a relational database API which uses pluggable database
109 providers. Plugins for MySQL and SQLite are available.
110
111- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
112 connection configuration, credentials and EAP methods or control the daemon.
113 Existing code has been ported to plugins:
114 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
115 - stroke configuration, credential and control (compatible to pluto)
116 - XML bases management protocol to control and query the daemon
117 The following new plugins are available:
118 - An experimental SQL configuration, credential and logging plugin on
119 top of either MySQL or SQLite
120 - A unit testing plugin to run tests at daemon startup
121
122- The authentication and credential framework in charon has been heavily
123 refactored to support modular credential providers, proper
124 CERTREQ/CERT payload exchanges and extensible authorization rules.
125
126- The framework of strongSwan Manager has envolved to the web application
127 framework libfast (FastCGI Application Server w/ Templates) and is usable
128 by other applications.
129
a11ea97d 130
6859f760
AS
131strongswan-4.1.11
132-----------------
fb6d76cd 133
a561f74d
AS
134- IKE rekeying in NAT situations did not inherit the NAT conditions
135 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
136 the next CHILD_SA rekeying.
137
138- Wrong type definition of the next_payload variable in id_payload.c
139 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 140
e6b50b3f
AS
141- Implemented IKEv2 EAP-SIM server and client test modules that use
142 triplets stored in a file. For details on the configuration see
143 the scenario 'ikev2/rw-eap-sim-rsa'.
144
fb6d76cd 145
83e0d841
AS
146strongswan-4.1.10
147-----------------
148
149- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
150 caused multiple entries of the same serial number to be created.
151
fdc7c943
MW
152- Implementation of a simple EAP-MD5 module which provides CHAP
153 authentication. This may be interesting in conjunction with certificate
154 based server authentication, as weak passwords can't be brute forced
155 (in contradiction to traditional IKEv2 PSK).
156
157- A complete software based implementation of EAP-AKA, using algorithms
158 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
159 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
160 before using it.
161
162- Support for vendor specific EAP methods using Expanded EAP types. The
163 interface to EAP modules has been slightly changed, so make sure to
164 check the changes if you're already rolling your own modules.
83e0d841 165
fb6d76cd 166
5076770c
AS
167strongswan-4.1.9
168----------------
169
800b3356
AS
170- The default _updown script now dynamically inserts and removes ip6tables
171 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
172 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
173 added.
5076770c 174
6f274c2a
MW
175- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
176 to reestablish an IKE_SA within a given timeframe.
177
178- strongSwan Manager supports configuration listing, initiation and termination
179 of IKE and CHILD_SAs.
180
181- Fixes and improvements to multithreading code.
182
8b678ad4
MW
183- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
184 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
185 loaded twice.
5076770c 186
83e0d841 187
b82e8231
AS
188strongswan-4.1.8
189----------------
190
5076770c 191- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
192
193
a4a3632c
AS
194strongswan-4.1.7
195----------------
196
197- In NAT traversal situations and multiple queued Quick Modes,
198 those pending connections inserted by auto=start after the
199 port floating from 500 to 4500 were erronously deleted.
200
6e193274 201- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 202 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
203 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
204
205- Preview of strongSwan Manager, a web based configuration and monitoring
206 application. It uses a new XML control interface to query the IKEv2 daemon
207 (see http://trac.strongswan.org/wiki/Manager).
208
209- Experimental SQLite configuration backend which will provide the configuration
210 interface for strongSwan Manager in future releases.
211
212- Further improvements to MOBIKE support.
213
a4a3632c 214
3dcf9dbd
AS
215strongswan-4.1.6
216----------------
217
3eac4dfd
AS
218- Since some third party IKEv2 implementations run into
219 problems with strongSwan announcing MOBIKE capability per
220 default, MOBIKE can be disabled on a per-connection-basis
221 using the mobike=no option. Whereas mobike=no disables the
222 sending of the MOBIKE_SUPPORTED notification and the floating
223 to UDP port 4500 with the IKE_AUTH request even if no NAT
224 situation has been detected, strongSwan will still support
225 MOBIKE acting as a responder.
226
227- the default ipsec routing table plus its corresponding priority
228 used for inserting source routes has been changed from 100 to 220.
229 It can be configured using the --with-ipsec-routing-table and
230 --with-ipsec-routing-table-prio options.
231
bdc0b55b
AS
232- the --enable-integrity-test configure option tests the
233 integrity of the libstrongswan crypto code during the charon
234 startup.
235
3eac4dfd
AS
236- the --disable-xauth-vid configure option disables the sending
237 of the XAUTH vendor ID. This can be used as a workaround when
238 interoperating with some Windows VPN clients that get into
239 trouble upon reception of an XAUTH VID without eXtended
240 AUTHentication having been configured.
241
f872f9d1
AS
242- ipsec stroke now supports the rereadsecrets, rereadaacerts,
243 rereadacerts, and listacerts options.
3dcf9dbd
AS
244
245
7ad634a2
AS
246strongswan-4.1.5
247----------------
248
249- If a DNS lookup failure occurs when resolving right=%<FQDN>
250 or right=<FQDN> combined with rightallowany=yes then the
251 connection is not updated by ipsec starter thus preventing
252 the disruption of an active IPsec connection. Only if the DNS
253 lookup successfully returns with a changed IP address the
254 corresponding connection definition is updated.
255
8f5b363c
MW
256- Routes installed by the keying daemons are now in a separate
257 routing table with the ID 100 to avoid conflicts with the main
258 table. Route lookup for IKEv2 traffic is done in userspace to ignore
259 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
260
7ad634a2 261
e93c68ba
AS
262strongswan-4.1.4
263----------------
264
265- The pluto IKEv1 daemon now exhibits the same behaviour as its
266 IKEv2 companion charon by inserting an explicit route via the
267 _updown script only if a sourceip exists. This is admissible
268 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
269 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
270 parameter is not required any more.
078ce348
AS
271
272- The new IKEv1 parameter right|leftallowany parameters helps to handle
273 the case where both peers possess dynamic IP addresses that are
274 usually resolved using DynDNS or a similar service. The configuration
275
276 right=peer.foo.bar
277 rightallowany=yes
278
279 can be used by the initiator to start up a connection to a peer
280 by resolving peer.foo.bar into the currently allocated IP address.
281 Thanks to the rightallowany flag the connection behaves later on
282 as
283
284 right=%any
285
286 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
287 IP address changes. An alternative notation is
288
289 right=%peer.foo.bar
290
291 which will implicitly set rightallowany=yes.
292
293- ipsec starter now fails more gracefully in the presence of parsing
294 errors. Flawed ca and conn section are discarded and pluto is started
295 if non-fatal errors only were encountered. If right=%peer.foo.bar
296 cannot be resolved by DNS then right=%any will be used so that passive
297 connections as a responder are still possible.
078ce348 298
a0a0bdd7
AS
299- The new pkcs11initargs parameter that can be placed in the
300 setup config section of /etc/ipsec.conf allows the definition
301 of an argument string that is used with the PKCS#11 C_Initialize()
302 function. This non-standard feature is required by the NSS softoken
303 library. This patch was contributed by Robert Varga.
304
305- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
306 which caused a segmentation fault in the presence of unknown
307 or misspelt keywords in ipsec.conf. This bug fix was contributed
308 by Robert Varga.
309
e3606f2b
MW
310- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
311 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 312
06651827 313
a3354a69
AS
314strongswan-4.1.3
315----------------
316
41e16cf4 317- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
318 certification authority using the rightca= statement.
319
320- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
321 certificates issued for a given peer ID. This allows a smooth transition
322 in the case of a peer certificate renewal.
a3354a69 323
998ca0ea
MW
324- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
325 client and returning requested virtual IPs using rightsourceip=%config
326 on the server. If the server does not support configuration payloads, the
327 client enforces its leftsourceip parameter.
328
329- The ./configure options --with-uid/--with-gid allow pluto and charon
330 to drop their privileges to a minimum and change to an other UID/GID. This
331 improves the systems security, as a possible intruder may only get the
332 CAP_NET_ADMIN capability.
333
334- Further modularization of charon: Pluggable control interface and
335 configuration backend modules provide extensibility. The control interface
336 for stroke is included, and further interfaces using DBUS (NetworkManager)
337 or XML are on the way. A backend for storing configurations in the daemon
338 is provided and more advanced backends (using e.g. a database) are trivial
339 to implement.
a3354a69 340
41e16cf4
AS
341 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
342 headers > 2.6.17.
343
344
8ea7b96f
AS
345strongswan-4.1.2
346----------------
347
e23d98a7 348- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
349 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
350 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
351 is implemented properly for rekeying.
352
353- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
354 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
355
d931f465
MW
356- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
357
37fb0355
MW
358- Added support for EAP modules which do not establish an MSK.
359
dfbe2a0f 360- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 361 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 362
9f78f957
AS
363- crlNumber is now listed by ipsec listcrls
364
8ea7b96f
AS
365- The xauth_modules.verify_secret() function now passes the
366 connection name.
367
e23d98a7 368
ed284399
MW
369strongswan-4.1.1
370----------------
371
372- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
373 cookies are enabled and protect against DoS attacks with faked source
374 addresses. Number of IKE_SAs in CONNECTING state is also limited per
375 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
376 compared to properly detect retransmissions and incoming retransmits are
377 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
378
db88e37d
AS
379- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
380 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
381 enabled by cachecrls=yes.
382
3b4f7d92
AS
383- Added the configuration options --enable-nat-transport which enables
384 the potentially insecure NAT traversal for IPsec transport mode and
385 --disable-vendor-id which disables the sending of the strongSwan
386 vendor ID.
387
388- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
389 a segmentation fault if a malformed payload was detected in the
390 IKE MR2 message and pluto tried to send an encrypted notification
391 message.
392
46b9ff68
AS
393- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
394 with Windows 2003 Server which uses a wrong VID hash.
395
3b4f7d92 396
34bbd0c3 397strongswan-4.1.0
cd3958f8
AS
398----------------
399
400- Support of SHA2_384 hash function for protecting IKEv1
401 negotiations and support of SHA2 signatures in X.509 certificates.
402
403- Fixed a serious bug in the computation of the SHA2-512 HMAC
404 function. Introduced automatic self-test of all IKEv1 hash
405 and hmac functions during pluto startup. Failure of a self-test
406 currently issues a warning only but does not exit pluto [yet].
407
9b45443d
MW
408- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
409
c5d0fbb6
AS
410- Full support of CA information sections. ipsec listcainfos
411 now shows all collected crlDistributionPoints and OCSP
412 accessLocations.
413
69ed04bf
AS
414- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
415 This feature requires the HTTP fetching capabilities of the libcurl
416 library which must be enabled by setting the --enable-http configure
417 option.
418
9b45443d
MW
419- Refactored core of the IKEv2 message processing code, allowing better
420 code reuse and separation.
421
422- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
423 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
424 by the requestor and installed in a resolv.conf file.
425
426- The IKEv2 daemon charon installs a route for each IPsec policy to use
427 the correct source address even if an application does not explicitly
428 specify it.
429
430- Integrated the EAP framework into charon which loads pluggable EAP library
431 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
432 on the client side, while the "eap" parameter on the server side defines
433 the EAP method to use for client authentication.
434 A generic client side EAP-Identity module and an EAP-SIM authentication
435 module using a third party card reader implementation are included.
436
437- Added client side support for cookies.
438
439- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
440 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
441 fixes to enhance interoperability with other implementations.
cd3958f8 442
e23d98a7 443
1c266d7d
AS
444strongswan-4.0.7
445----------------
446
6fdf5f44
AS
447- strongSwan now interoperates with the NCP Secure Entry Client,
448 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
449 XAUTH and Mode Config.
1c266d7d
AS
450
451- UNITY attributes are now recognized and UNITY_BANNER is set
452 to a default string.
453
454
2b4405a3
MW
455strongswan-4.0.6
456----------------
457
e38a15d4
AS
458- IKEv1: Support for extended authentication (XAUTH) in combination
459 with ISAKMP Main Mode RSA or PSK authentication. Both client and
460 server side were implemented. Handling of user credentials can
461 be done by a run-time loadable XAUTH module. By default user
462 credentials are stored in ipsec.secrets.
463
2b4405a3
MW
464- IKEv2: Support for reauthentication when rekeying
465
5903179b 466- IKEv2: Support for transport mode
af87afed 467
5903179b 468- fixed a lot of bugs related to byte order
2b4405a3 469
5903179b 470- various other bugfixes
2b4405a3
MW
471
472
0cd645d2
AS
473strongswan-4.0.5
474----------------
475
476- IKEv1: Implementation of ModeConfig push mode via the new connection
477 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
478
479- IKEv1: The command ipsec statusall now shows "DPD active" for all
480 ISAKMP SAs that are under active Dead Peer Detection control.
481
482- IKEv2: Charon's logging and debugging framework has been completely rewritten.
483 Instead of logger, special printf() functions are used to directly
484 print objects like hosts (%H) identifications (%D), certificates (%Q),
485 etc. The number of debugging levels have been reduced to:
03bf883d 486
0cd645d2 487 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 488
0cd645d2
AS
489 The debugging levels can either be specified statically in ipsec.conf as
490
491 config setup
03bf883d 492 charondebug="lib 1, cfg 3, net 2"
0cd645d2 493
03bf883d 494 or changed at runtime via stroke as
0cd645d2 495
03bf883d 496 ipsec stroke loglevel cfg 2
0cd645d2
AS
497
498
48dc3934
MW
499strongswan-4.0.4
500----------------
501
502- Implemented full support for IPv6-in-IPv6 tunnels.
503
504- Added configuration options for dead peer detection in IKEv2. dpd_action
505 types "clear", "hold" and "restart" are supported. The dpd_timeout
506 value is not used, as the normal retransmission policy applies to
507 detect dead peers. The dpd_delay parameter enables sending of empty
508 informational message to detect dead peers in case of inactivity.
509
510- Added support for preshared keys in IKEv2. PSK keys configured in
511 ipsec.secrets are loaded. The authby parameter specifies the authentication
512 method to authentificate ourself, the other peer may use PSK or RSA.
513
514- Changed retransmission policy to respect the keyingtries parameter.
515
112ad7c3
AS
516- Added private key decryption. PEM keys encrypted with AES-128/192/256
517 or 3DES are supported.
48dc3934
MW
518
519- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
520 encrypt IKE traffic.
521
522- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
523 signed with such a hash algorithm.
524
525- Added initial support for updown scripts. The actions up-host/client and
526 down-host/client are executed. The leftfirewall=yes parameter
527 uses the default updown script to insert dynamic firewall rules, a custom
528 updown script may be specified with the leftupdown parameter.
529
530
a1310b6b
MW
531strongswan-4.0.3
532----------------
533
534- Added support for the auto=route ipsec.conf parameter and the
535 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
536 CHILD_SAs dynamically on demand when traffic is detected by the
537 kernel.
538
539- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
540 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
541 new keys are generated using perfect forward secrecy. An optional flag
542 which enforces reauthentication will be implemented later.
543
b425d998
AS
544- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
545 algorithm configuration statements.
546
547
bf4df11f
AS
548strongswan-4.0.2
549----------------
550
623d3dcf
AS
551- Full X.509 certificate trust chain verification has been implemented.
552 End entity certificates can be exchanged via CERT payloads. The current
553 default is leftsendcert=always, since CERTREQ payloads are not supported
554 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
555
556- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
557 would offer more possibilities for traffic selection, but the Linux kernel
558 currently does not support it. That's why we stick with these simple
559 ipsec.conf rules for now.
560
623d3dcf
AS
561- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
562 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
563 dpddelay=60s).
564
efa40c11
MW
565- Initial NAT traversal support in IKEv2. Charon includes NAT detection
566 notify payloads to detect NAT routers between the peers. It switches
567 to port 4500, uses UDP encapsulated ESP packets, handles peer address
568 changes gracefully and sends keep alive message periodically.
569
570- Reimplemented IKE_SA state machine for charon, which allows simultaneous
571 rekeying, more shared code, cleaner design, proper retransmission
572 and a more extensible code base.
573
cfd8b27f
AS
574- The mixed PSK/RSA roadwarrior detection capability introduced by the
575 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
576 payloads by the responder right before any defined IKE Main Mode state had
577 been established. Although any form of bad proposal syntax was being correctly
578 detected by the payload parser, the subsequent error handler didn't check
579 the state pointer before logging current state information, causing an
580 immediate crash of the pluto keying daemon due to a NULL pointer.
581
bf4df11f 582
7e81e975
MW
583strongswan-4.0.1
584----------------
585
c15c3d4b
MW
586- Added algorithm selection to charon: New default algorithms for
587 ike=aes128-sha-modp2048, as both daemons support it. The default
588 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
589 the ike/esp parameter the same way as pluto. As this syntax does
590 not allow specification of a pseudo random function, the same
591 algorithm as for integrity is used (currently sha/md5). Supported
592 algorithms for IKE:
593 Encryption: aes128, aes192, aes256
594 Integrity/PRF: md5, sha (using hmac)
595 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
596 and for ESP:
597 Encryption: aes128, aes192, aes256, 3des, blowfish128,
598 blowfish192, blowfish256
599 Integrity: md5, sha1
600 More IKE encryption algorithms will come after porting libcrypto into
601 libstrongswan.
f2c2d395 602
c15c3d4b
MW
603- initial support for rekeying CHILD_SAs using IKEv2. Currently no
604 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 605 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
606 when using IKEv2. WARNING: charon currently is unable to handle
607 simultaneous rekeying. To avoid such a situation, use a large
608 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 609
7e81e975
MW
610- support for host2host, net2net, host2net (roadwarrior) tunnels
611 using predefined RSA certificates (see uml scenarios for
612 configuration examples).
613
f2c2d395
MW
614- new build environment featuring autotools. Features such
615 as HTTP, LDAP and smartcard support may be enabled using
616 the ./configure script. Changing install directories
617 is possible, too. See ./configure --help for more details.
618
22ff6f57
MW
619- better integration of charon with ipsec starter, which allows
620 (almost) transparent operation with both daemons. charon
621 handles ipsec commands up, down, status, statusall, listall,
622 listcerts and allows proper load, reload and delete of connections
623 via ipsec starter.
624
b425d998 625
9820c0e2
MW
626strongswan-4.0.0
627----------------
628
629- initial support of the IKEv2 protocol. Connections in
630 ipsec.conf designated by keyexchange=ikev2 are negotiated
631 by the new IKEv2 charon keying daemon whereas those marked
632 by keyexchange=ikev1 or the default keyexchange=ike are
633 handled thy the IKEv1 pluto keying daemon. Currently only
634 a limited subset of functions are available with IKEv2
635 (Default AES encryption, authentication based on locally
636 imported X.509 certificates, unencrypted private RSA keys
637 in PKCS#1 file format, limited functionality of the ipsec
638 status command).
639
640
997358a6
MW
641strongswan-2.7.0
642----------------
643
644- the dynamic iptables rules from the _updown_x509 template
645 for KLIPS and the _updown_policy template for NETKEY have
646 been merged into the default _updown script. The existing
647 left|rightfirewall keyword causes the automatic insertion
648 and deletion of ACCEPT rules for tunneled traffic upon
649 the successful setup and teardown of an IPsec SA, respectively.
650 left|rightfirwall can be used with KLIPS under any Linux 2.4
651 kernel or with NETKEY under a Linux kernel version >= 2.6.16
652 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
653 kernel version < 2.6.16 which does not support IPsec policy
654 matching yet, please continue to use a copy of the _updown_espmark
655 template loaded via the left|rightupdown keyword.
656
657- a new left|righthostaccess keyword has been introduced which
658 can be used in conjunction with left|rightfirewall and the
659 default _updown script. By default leftfirewall=yes inserts
660 a bi-directional iptables FORWARD rule for a local client network
661 with a netmask different from 255.255.255.255 (single host).
662 This does not allow to access the VPN gateway host via its
663 internal network interface which is part of the client subnet
664 because an iptables INPUT and OUTPUT rule would be required.
665 lefthostaccess=yes will cause this additional ACCEPT rules to
666 be inserted.
667
668- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
669 payload is preparsed in order to find out whether the roadwarrior
670 requests PSK or RSA so that a matching connection candidate can
671 be found.
672
673
674strongswan-2.6.4
675----------------
676
677- the new _updown_policy template allows ipsec policy based
678 iptables firewall rules. Required are iptables version
679 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
680 the _updown_espmark template, so that no INPUT mangle rules
681 are required any more.
682
683- added support of DPD restart mode
684
685- ipsec starter now allows the use of wildcards in include
686 statements as e.g. in "include /etc/my_ipsec/*.conf".
687 Patch courtesy of Matthias Haas.
688
689- the Netscape OID 'employeeNumber' is now recognized and can be
690 used as a Relative Distinguished Name in certificates.
691
692
693strongswan-2.6.3
694----------------
695
696- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
697 command and not of ipsec setup any more.
698
699- ipsec starter now supports AH authentication in conjunction with
700 ESP encryption. AH authentication is configured in ipsec.conf
701 via the auth=ah parameter.
702
703- The command ipsec scencrypt|scdecrypt <args> is now an alias for
704 ipsec whack --scencrypt|scdecrypt <args>.
705
706- get_sa_info() now determines for the native netkey IPsec stack
707 the exact time of the last use of an active eroute. This information
708 is used by the Dead Peer Detection algorithm and is also displayed by
709 the ipsec status command.
710
711
712strongswan-2.6.2
713----------------
714
715- running under the native Linux 2.6 IPsec stack, the function
716 get_sa_info() is called by ipsec auto --status to display the current
717 number of transmitted bytes per IPsec SA.
718
719- get_sa_info() is also used by the Dead Peer Detection process to detect
720 recent ESP activity. If ESP traffic was received from the peer within
721 the last dpd_delay interval then no R_Y_THERE notification must be sent.
722
723- strongSwan now supports the Relative Distinguished Name "unstructuredName"
724 in ID_DER_ASN1_DN identities. The following notations are possible:
725
726 rightid="unstructuredName=John Doe"
727 rightid="UN=John Doe"
728
729- fixed a long-standing bug which caused PSK-based roadwarrior connections
730 to segfault in the function id.c:same_id() called by keys.c:get_secret()
731 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
732
733 conn rw
734 right=%any
735 rightid=@foo.bar
736 authby=secret
737
738- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
739
740- ipsec starter didn't set host_addr and client.addr ports in whack msg.
741
742- in order to guarantee backwards-compatibility with the script-based
743 auto function (e.g. auto --replace), the ipsec starter scripts stores
744 the defaultroute information in the temporary file /var/run/ipsec.info.
745
746- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
747 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
748 servers.
749
750- the ipsec starter now also recognizes the parameters authby=never and
751 type=passthrough|pass|drop|reject.
752
753
754strongswan-2.6.1
755----------------
756
757- ipsec starter now supports the also parameter which allows
758 a modular structure of the connection definitions. Thus
759 "ipsec start" is now ready to replace "ipsec setup".
760
761
762strongswan-2.6.0
763----------------
764
765- Mathieu Lafon's popular ipsec starter tool has been added to the
766 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
767 for his integration work. ipsec starter is a C program which is going
768 to replace the various shell and awk starter scripts (setup, _plutoload,
769 _plutostart, _realsetup, _startklips, _confread, and auto). Since
770 ipsec.conf is now parsed only once, the starting of multiple tunnels is
771 accelerated tremedously.
772
773- Added support of %defaultroute to the ipsec starter. If the IP address
774 changes, a HUP signal to the ipsec starter will automatically
775 reload pluto's connections.
776
777- moved most compile time configurations from pluto/Makefile to
778 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
779 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
780
781- removed the ipsec verify and ipsec newhostkey commands
782
783- fixed some 64-bit issues in formatted print statements
784
785- The scepclient functionality implementing the Simple Certificate
786 Enrollment Protocol (SCEP) is nearly complete but hasn't been
787 documented yet.
788
789
790strongswan-2.5.7
791----------------
792
793- CA certicates are now automatically loaded from a smartcard
794 or USB crypto token and appear in the ipsec auto --listcacerts
795 listing.
796
797
798strongswan-2.5.6
799----------------
800
801- when using "ipsec whack --scencrypt <data>" with a PKCS#11
802 library that does not support the C_Encrypt() Cryptoki
803 function (e.g. OpenSC), the RSA encryption is done in
804 software using the public key fetched from the smartcard.
805
806- The scepclient function now allows to define the
807 validity of a self-signed certificate using the --days,
808 --startdate, and --enddate options. The default validity
809 has been changed from one year to five years.
810
811
812strongswan-2.5.5
813----------------
814
815- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
816 interface to other applications for RSA encryption and decryption
817 via the whack interface. Notation:
818
819 ipsec whack --scencrypt <data>
820 [--inbase 16|hex|64|base64|256|text|ascii]
821 [--outbase 16|hex|64|base64|256|text|ascii]
822 [--keyid <keyid>]
823
824 ipsec whack --scdecrypt <data>
825 [--inbase 16|hex|64|base64|256|text|ascii]
826 [--outbase 16|hex|64|base64|256|text|ascii]
827 [--keyid <keyid>]
828
829 The default setting for inbase and outbase is hex.
830
831 The new proxy interface can be used for securing symmetric
832 encryption keys required by the cryptoloop or dm-crypt
833 disk encryption schemes, especially in the case when
834 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
835 permanently.
836
837- if the file /etc/ipsec.secrets is lacking during the startup of
838 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
839 containing a 2048 bit RSA private key and a matching self-signed
840 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
841 is automatically generated by calling the function
842
843 ipsec scepclient --out pkcs1 --out cert-self
844
845 scepclient was written by Jan Hutter and Martin Willi, students
846 at the University of Applied Sciences in Rapperswil, Switzerland.
847
848
849strongswan-2.5.4
850----------------
851
852- the current extension of the PKCS#7 framework introduced
853 a parsing error in PKCS#7 wrapped X.509 certificates that are
854 e.g. transmitted by Windows XP when multi-level CAs are used.
855 the parsing syntax has been fixed.
856
857- added a patch by Gerald Richter which tolerates multiple occurrences
858 of the ipsec0 interface when using KLIPS.
859
860
861strongswan-2.5.3
862----------------
863
864- with gawk-3.1.4 the word "default2 has become a protected
865 keyword for use in switch statements and cannot be used any
866 more in the strongSwan scripts. This problem has been
867 solved by renaming "default" to "defaults" and "setdefault"
868 in the scripts _confread and auto, respectively.
869
870- introduced the parameter leftsendcert with the values
871
872 always|yes (the default, always send a cert)
873 ifasked (send the cert only upon a cert request)
874 never|no (never send a cert, used for raw RSA keys and
875 self-signed certs)
876
877- fixed the initialization of the ESP key length to a default of
878 128 bits in the case that the peer does not send a key length
879 attribute for AES encryption.
880
881- applied Herbert Xu's uniqueIDs patch
882
883- applied Herbert Xu's CLOEXEC patches
884
885
886strongswan-2.5.2
887----------------
888
889- CRLs can now be cached also in the case when the issuer's
890 certificate does not contain a subjectKeyIdentifier field.
891 In that case the subjectKeyIdentifier is computed by pluto as the
892 160 bit SHA-1 hash of the issuer's public key in compliance
893 with section 4.2.1.2 of RFC 3280.
894
895- Fixed a bug introduced by strongswan-2.5.1 which eliminated
896 not only multiple Quick Modes of a given connection but also
897 multiple connections between two security gateways.
898
899
900strongswan-2.5.1
901----------------
902
903- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
904 installed either by setting auto=route in ipsec.conf or by
905 a connection put into hold, generates an XFRM_AQUIRE event
906 for each packet that wants to use the not-yet exisiting
907 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
908 the Quick Mode queue, causing multiple IPsec SA to be
909 established in rapid succession. Starting with strongswan-2.5.1
910 only a single IPsec SA is established per host-pair connection.
911
912- Right after loading the PKCS#11 module, all smartcard slots are
913 searched for certificates. The result can be viewed using
914 the command
915
916 ipsec auto --listcards
917
918 The certificate objects found in the slots are numbered
919 starting with #1, #2, etc. This position number can be used to address
920 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
921 in ipsec.conf and ipsec.secrets, respectively:
922
923 %smartcard (selects object #1)
924 %smartcard#1 (selects object #1)
925 %smartcard#3 (selects object #3)
926
927 As an alternative the existing retrieval scheme can be used:
928
929 %smartcard:45 (selects object with id=45)
930 %smartcard0 (selects first object in slot 0)
931 %smartcard4:45 (selects object in slot 4 with id=45)
932
933- Depending on the settings of CKA_SIGN and CKA_DECRYPT
934 private key flags either C_Sign() or C_Decrypt() is used
935 to generate a signature.
936
937- The output buffer length parameter siglen in C_Sign()
938 is now initialized to the actual size of the output
939 buffer prior to the function call. This fixes the
940 CKR_BUFFER_TOO_SMALL error that could occur when using
941 the OpenSC PKCS#11 module.
942
943- Changed the initialization of the PKCS#11 CK_MECHANISM in
944 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
945
946- Refactored the RSA public/private key code and transferred it
947 from keys.c to the new pkcs1.c file as a preparatory step
948 towards the release of the SCEP client.
949
950
951strongswan-2.5.0
952----------------
953
954- The loading of a PKCS#11 smartcard library module during
955 runtime does not require OpenSC library functions any more
956 because the corresponding code has been integrated into
957 smartcard.c. Also the RSAREF pkcs11 header files have been
958 included in a newly created pluto/rsaref directory so that
959 no external include path has to be defined any longer.
960
961- A long-awaited feature has been implemented at last:
962 The local caching of CRLs fetched via HTTP or LDAP, activated
963 by the parameter cachecrls=yes in the config setup section
964 of ipsec.conf. The dynamically fetched CRLs are stored under
965 a unique file name containing the issuer's subjectKeyID
966 in /etc/ipsec.d/crls.
967
968- Applied a one-line patch courtesy of Michael Richardson
969 from the Openswan project which fixes the kernel-oops
970 in KLIPS when an snmp daemon is running on the same box.
971
972
973strongswan-2.4.4
974----------------
975
976- Eliminated null length CRL distribution point strings.
977
978- Fixed a trust path evaluation bug introduced with 2.4.3
979
980
981strongswan-2.4.3
982----------------
983
984- Improved the joint OCSP / CRL revocation policy.
985 OCSP responses have precedence over CRL entries.
986
987- Introduced support of CRLv2 reason codes.
988
989- Fixed a bug with key-pad equipped readers which caused
990 pluto to prompt for the pin via the console when the first
991 occasion to enter the pin via the key-pad was missed.
992
993- When pluto is built with LDAP_V3 enabled, the library
994 liblber required by newer versions of openldap is now
995 included.
996
997
998strongswan-2.4.2
999----------------
1000
1001- Added the _updown_espmark template which requires all
1002 incoming ESP traffic to be marked with a default mark
1003 value of 50.
1004
1005- Introduced the pkcs11keepstate parameter in the config setup
1006 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1007 session and login states are kept as long as possible during
1008 the lifetime of pluto. This means that a PIN entry via a key
1009 pad has to be done only once.
1010
1011- Introduced the pkcs11module parameter in the config setup
1012 section of ipsec.conf which specifies the PKCS#11 module
1013 to be used with smart cards. Example:
1014
1015 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1016
1017- Added support of smartcard readers equipped with a PIN pad.
1018
1019- Added patch by Jay Pfeifer which detects when netkey
1020 modules have been statically built into the Linux 2.6 kernel.
1021
1022- Added two patches by Herbert Xu. The first uses ip xfrm
1023 instead of setkey to flush the IPsec policy database. The
1024 second sets the optional flag in inbound IPComp SAs only.
1025
1026- Applied Ulrich Weber's patch which fixes an interoperability
1027 problem between native IPsec and KLIPS systems caused by
1028 setting the replay window to 32 instead of 0 for ipcomp.
1029
1030
1031strongswan-2.4.1
1032----------------
1033
1034- Fixed a bug which caused an unwanted Mode Config request
1035 to be initiated in the case where "right" was used to denote
1036 the local side in ipsec.conf and "left" the remote side,
1037 contrary to the recommendation that "right" be remote and
1038 "left" be"local".
1039
1040
1041strongswan-2.4.0a
1042-----------------
1043
1044- updated Vendor ID to strongSwan-2.4.0
1045
1046- updated copyright statement to include David Buechi and
1047 Michael Meier
1048
1049
1050strongswan-2.4.0
1051----------------
1052
1053- strongSwan now communicates with attached smartcards and
1054 USB crypto tokens via the standardized PKCS #11 interface.
1055 By default the OpenSC library from www.opensc.org is used
1056 but any other PKCS#11 library could be dynamically linked.
1057 strongSwan's PKCS#11 API was implemented by David Buechi
1058 and Michael Meier, both graduates of the Zurich University
1059 of Applied Sciences in Winterthur, Switzerland.
1060
1061- When a %trap eroute is triggered by an outgoing IP packet
1062 then the native IPsec stack of the Linux 2.6 kernel [often/
1063 always?] returns an XFRM_ACQUIRE message with an undefined
1064 protocol family field and the connection setup fails.
1065 As a workaround IPv4 (AF_INET) is now assumed.
1066
1067- the results of the UML test scenarios are now enhanced
1068 with block diagrams of the virtual network topology used
1069 in a particular test.
1070
1071
1072strongswan-2.3.2
1073----------------
1074
1075- fixed IV used to decrypt informational messages.
1076 This bug was introduced with Mode Config functionality.
1077
1078- fixed NCP Vendor ID.
1079
1080- undid one of Ulrich Weber's maximum udp size patches
1081 because it caused a segmentation fault with NAT-ed
1082 Delete SA messages.
1083
1084- added UML scenarios wildcards and attr-cert which
1085 demonstrate the implementation of IPsec policies based
1086 on wildcard parameters contained in Distinguished Names and
1087 on X.509 attribute certificates, respectively.
1088
1089
1090strongswan-2.3.1
1091----------------
1092
1093- Added basic Mode Config functionality
1094
1095- Added Mathieu Lafon's patch which upgrades the status of
1096 the NAT-Traversal implementation to RFC 3947.
1097
1098- The _startklips script now also loads the xfrm4_tunnel
1099 module.
1100
1101- Added Ulrich Weber's netlink replay window size and
1102 maximum udp size patches.
1103
1104- UML testing now uses the Linux 2.6.10 UML kernel by default.
1105
1106
1107strongswan-2.3.0
1108----------------
1109
1110- Eric Marchionni and Patrik Rayo, both recent graduates from
1111 the Zuercher Hochschule Winterthur in Switzerland, created a
1112 User-Mode-Linux test setup for strongSwan. For more details
1113 please read the INSTALL and README documents in the testing
1114 subdirectory.
1115
1116- Full support of group attributes based on X.509 attribute
1117 certificates. Attribute certificates can be generated
1118 using the openac facility. For more details see
1119
1120 man ipsec_openac.
1121
1122 The group attributes can be used in connection definitions
1123 in order to give IPsec access to specific user groups.
1124 This is done with the new parameter left|rightgroups as in
1125
1126 rightgroups="Research, Sales"
1127
1128 giving access to users possessing the group attributes
1129 Research or Sales, only.
1130
1131- In Quick Mode clients with subnet mask /32 are now
1132 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1133 fix rekeying problems with the SafeNet/SoftRemote and NCP
1134 Secure Entry Clients.
1135
1136- Changed the defaults of the ikelifetime and keylife parameters
1137 to 3h and 1h, respectively. The maximum allowable values are
1138 now both set to 24 h.
1139
1140- Suppressed notification wars between two IPsec peers that
1141 could e.g. be triggered by incorrect ISAKMP encryption.
1142
1143- Public RSA keys can now have identical IDs if either the
1144 issuing CA or the serial number is different. The serial
1145 number of a certificate is now shown by the command
1146
1147 ipsec auto --listpubkeys
1148
1149
1150strongswan-2.2.2
1151----------------
1152
1153- Added Tuomo Soini's sourceip feature which allows a strongSwan
1154 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1155 and reduces the well-known four tunnel case on VPN gateways to
1156 a single tunnel definition (see README section 2.4).
1157
1158- Fixed a bug occuring with NAT-Traversal enabled when the responder
1159 suddenly turns initiator and the initiator cannot find a matching
1160 connection because of the floated IKE port 4500.
1161
1162- Removed misleading ipsec verify command from barf.
1163
1164- Running under the native IP stack, ipsec --version now shows
1165 the Linux kernel version (courtesy to the Openswan project).
1166
1167
1168strongswan-2.2.1
1169----------------
1170
1171- Introduced the ipsec auto --listalgs monitoring command which lists
1172 all currently registered IKE and ESP algorithms.
1173
1174- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1175 is set and the first proposed transform does not match.
1176
1177- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1178 occuring when a smartcard is present.
1179
1180- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1181
1182- Fixed the printing of the notification names (null)
1183
1184- Applied another of Herbert Xu's Netlink patches.
1185
1186
1187strongswan-2.2.0
1188----------------
1189
1190- Support of Dead Peer Detection. The connection parameter
1191
1192 dpdaction=clear|hold
1193
1194 activates DPD for the given connection.
1195
1196- The default Opportunistic Encryption (OE) policy groups are not
1197 automatically included anymore. Those wishing to activate OE can include
1198 the policy group with the following statement in ipsec.conf:
1199
1200 include /etc/ipsec.d/examples/oe.conf
1201
1202 The default for [right|left]rsasigkey is now set to %cert.
1203
1204- strongSwan now has a Vendor ID of its own which can be activated
1205 using the compile option VENDORID
1206
1207- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1208
1209- Applied Herbert Xu's patch fixing an ESPINUDP problem
1210
1211- Applied Herbert Xu's patch setting source/destination port numbers.
1212
1213- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1214 lost during the migration from SuperFreeS/WAN.
1215
1216- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1217
1218- Fixed the unsharing of alg parameters when instantiating group
1219 connection.
1220
1221
1222strongswan-2.1.5
1223----------------
1224
1225- Thomas Walpuski made me aware of a potential DoS attack via
1226 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1227 certificates in Pluto's authority certificate store. This vulnerability
1228 was fixed by establishing trust in CA candidate certificates up to a
1229 trusted root CA prior to insertion into Pluto's chained list.
1230
1231- replaced the --assign option by the -v option in the auto awk script
1232 in order to make it run with mawk under debian/woody.
1233
1234
1235strongswan-2.1.4
1236----------------
1237
1238- Split of the status information between ipsec auto --status (concise)
1239 and ipsec auto --statusall (verbose). Both commands can be used with
1240 an optional connection selector:
1241
1242 ipsec auto --status[all] <connection_name>
1243
1244- Added the description of X.509 related features to the ipsec_auto(8)
1245 man page.
1246
1247- Hardened the ASN.1 parser in debug mode, especially the printing
1248 of malformed distinguished names.
1249
1250- The size of an RSA public key received in a certificate is now restricted to
1251
1252 512 bits <= modulus length <= 8192 bits.
1253
1254- Fixed the debug mode enumeration.
1255
1256
1257strongswan-2.1.3
1258----------------
1259
1260- Fixed another PKCS#7 vulnerability which could lead to an
1261 endless loop while following the X.509 trust chain.
1262
1263
1264strongswan-2.1.2
1265----------------
1266
1267- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1268 that accepted end certificates having identical issuer and subject
1269 distinguished names in a multi-tier X.509 trust chain.
1270
1271
1272strongswan-2.1.1
1273----------------
1274
1275- Removed all remaining references to ipsec_netlink.h in KLIPS.
1276
1277
1278strongswan-2.1.0
1279----------------
1280
1281- The new "ca" section allows to define the following parameters:
1282
1283 ca kool
1284 cacert=koolCA.pem # cacert of kool CA
1285 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1286 ldapserver=ldap.kool.net # default ldap server
1287 crluri=http://www.kool.net/kool.crl # crl distribution point
1288 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1289 auto=add # add, ignore
1290
1291 The ca definitions can be monitored via the command
1292
1293 ipsec auto --listcainfos
1294
1295- Fixed cosmetic corruption of /proc filesystem by integrating
1296 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1297
1298
1299strongswan-2.0.2
1300----------------
1301
1302- Added support for the 818043 NAT-Traversal update of Microsoft's
1303 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1304
1305- A symbolic link to libcrypto is now added in the kernel sources
1306 during kernel compilation
1307
1308- Fixed a couple of 64 bit issues (mostly casts to int).
1309 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1310
1311- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1312 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1313 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1314
1315
1316strongswan-2.0.1
1317----------------
1318
1319- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1320 certificate extension which contains no generalName item) can cause
1321 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1322 been hardened to make it more robust against malformed ASN.1 objects.
1323
1324- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1325 Linux 2.6 IPsec stack.
1326
1327
1328strongswan-2.0.0
1329----------------
1330
1331- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12