]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
Added NEWS about SHA2 changes
[thirdparty/strongswan.git] / NEWS
CommitLineData
4c68a85a
AS
1strongswan-4.3.6
2----------------
3
4- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
5
44e41c4c
AS
6- More detailed IKEv2 EAP payload information in debug output
7
8- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
9
52fd0ef9
MW
10- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
11 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
12 configures the kernel with 128 bit truncation, not the non-standard 96
13 bit truncation used by previous releases. To use the old 96 bit truncation
14 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 15
b6b90b68
MW
16strongswan-4.3.5
17----------------
18
628f023d
AS
19- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
20 virtual IP addresses as a Mode Config server. The pool capability has been
21 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 22 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
23 or MySQL database and the corresponding plugin.
24
b42bfc79
MW
25- Plugin names have been streamlined: EAP plugins now have a dash after eap
26 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
27 Plugin configuration sections in strongswan.conf now use the same name as the
28 plugin itself (i.e. with a dash). Make sure to update "load" directives and
29 the affected plugin sections in existing strongswan.conf files.
30
d245f5cf
AS
31- The private/public key parsing and encoding has been split up into
32 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
33 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 34
55b045ab
MW
35- The EAP-AKA plugin can use different backends for USIM/quintuplet
36 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
37 implementation has been migrated to a separate plugin.
38
d245f5cf 39- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
40 peer certificates and can issue signatures based on RSA private keys.
41
42- The new 'ipsec pki' tool provides a set of commands to maintain a public
43 key infrastructure. It currently supports operations to create RSA and ECDSA
44 private/public keys, calculate fingerprints and issue or verify certificates.
45
46- Charon uses a monotonic time source for statistics and job queueing, behaving
47 correctly if the system time changes (e.g. when using NTP).
48
49- In addition to time based rekeying, charon supports IPsec SA lifetimes based
50 on processed volume or number of packets. They new ipsec.conf paramaters
51 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
52 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
53 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
54 The existing parameter 'rekeyfuzz' affects all margins.
55
85af7a89
MW
56- If no CA/Gateway certificate is specified in the NetworkManager plugin,
57 charon uses a set of trusted root certificates preinstalled by distributions.
58 The directory containing CA certificates can be specified using the
59 --with-nm-ca-dir=path configure option.
60
b80fa9ca 61- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 62 statements.
b80fa9ca 63
509f70c1
AS
64- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
65
66- Fixed smartcard-based authentication in the pluto daemon which was broken by
67 the ECDSA support introduced with the 4.3.2 release.
68
cea4bd8f
AS
69- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
70 tunnels established with the IKEv1 pluto daemon.
71
509f70c1
AS
72- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
73 CRls and the struct id type was replaced by identification_t used by charon
74 and the libstrongswan library.
18060241 75
85af7a89 76
430dd08a
AS
77strongswan-4.3.4
78----------------
79
80- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
81 be found on wiki.strongswan.org.
82
83- ipsec statusall shows the number of bytes transmitted and received over
84 ESP connections configured by the IKEv2 charon daemon.
85
86- The IKEv2 charon daemon supports include files in ipsec.secrets.
87
88
1c7f456a
AS
89strongswan-4.3.3
90----------------
91
aa74d705
AS
92- The configuration option --enable-integrity-test plus the strongswan.conf
93 option libstrongswan.integrity_test = yes activate integrity tests
94 of the IKE daemons charon and pluto, libstrongswan and all loaded
95 plugins. Thus dynamic library misconfigurations and non-malicious file
96 manipulations can be reliably detected.
97
1c7f456a
AS
98- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
99 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
100
101- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
102 authenticated encryption algorithms.
103
aa74d705
AS
104- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
105
106- The RDN parser vulnerability discovered by Orange Labs research team
107 was not completely fixed in version 4.3.2. Some more modifications
108 had to be applied to the asn1_length() function to make it robust.
109
1c7f456a 110
80c0710c
MW
111strongswan-4.3.2
112----------------
113
114- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
115 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
116
117- libstrongswan features an integrated crypto selftest framework for registered
118 algorithms. The test-vector plugin provides a first set of test vectors and
119 allows pluto and charon to rely on tested crypto algorithms.
120
b32af120
AS
121- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
122 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
123 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
124 with IKEv1.
126f2130
AS
125
126- Applying their fuzzing tool, the Orange Labs vulnerability research team found
127 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
128 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
129 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 130
b32af120 131
3bf7c249
MW
132strongswan-4.3.1
133----------------
134
135- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 136 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
137 dynamically.
138
09dbca9f
MW
139- The nm plugin also accepts CA certificates for gateway authentication. If
140 a CA certificate is configured, strongSwan uses the entered gateway address
141 as its idenitity, requiring the gateways certificate to contain the same as
142 subjectAltName. This allows a gateway administrator to deploy the same
143 certificates to Windows 7 and NetworkManager clients.
047b2e42 144
050cc582
AS
145- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
146 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
147 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
148 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
149 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
150 IKE SA instances of connection <conn>.
151
09dbca9f 152- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
153 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
154 has been updated to be compatible with the Windows 7 Release Candidate.
155
156- Refactored installation of triggering policies. Routed policies are handled
157 outside of IKE_SAs to keep them installed in any case. A tunnel gets
158 established only once, even if initiation is delayed due network outages.
159
050cc582
AS
160- Improved the handling of multiple acquire signals triggered by the kernel.
161
162- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
163 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
164 incomplete state which caused a null pointer dereference if a subsequent
165 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
166 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 167 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
168 developped by the Orange Labs vulnerability research team. The tool was
169 initially written by Gabriel Campana and is now maintained by Laurent Butti.
170
047b2e42
MW
171- Added support for AES counter mode in ESP in IKEv2 using the proposal
172 keywords aes128ctr, aes192ctr and aes256ctr.
173
d44fd821 174- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
175 for fetching crls and OCSP. Use of the random plugin to get keying material
176 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 177 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 178 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
179
180
247e665a
AS
181strongswan-4.3.0
182----------------
183
81fc8e5f
MW
184- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
185 Initiators and responders can use several authentication rounds (e.g. RSA
186 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
187 leftauth2/rightauth2 parameters define own authentication rounds or setup
188 constraints for the remote peer. See the ipsec.conf man page for more detials.
189
190- If glibc printf hooks (register_printf_function) are not available,
191 strongSwan can use the vstr string library to run on non-glibc systems.
192
558c89e7
AS
193- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
194 (esp=camellia128|192|256).
247e665a 195
558c89e7
AS
196- Refactored the pluto and scepclient code to use basic functions (memory
197 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
198 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 199
558c89e7
AS
200- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
201 configured in the pluto section of strongswan.conf.
dfd7ba80 202
247e665a 203
623bca40
AS
204strongswan-4.2.14
205-----------------
206
22180558
AS
207- The new server-side EAP RADIUS plugin (--enable-eap-radius)
208 relays EAP messages to and from a RADIUS server. Succesfully
209 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
210
79b27294
AS
211- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
212 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
213 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
214 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
215 pluto IKE daemon to crash and restart. No authentication or encryption
216 is required to trigger this bug. One spoofed UDP packet can cause the
217 pluto IKE daemon to restart and be unresponsive for a few seconds while
218 restarting. This DPD null state vulnerability has been officially
219 registered as CVE-2009-0790 and is fixed by this release.
220
22180558
AS
221- ASN.1 to time_t conversion caused a time wrap-around for
222 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
223 As a workaround such dates are set to the maximum representable
224 time, i.e. Jan 19 03:14:07 UTC 2038.
225
226- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 227 IDr payload anymore.
623bca40
AS
228
229
076e7853
AS
230strongswan-4.2.13
231-----------------
232
233- Fixed a use-after-free bug in the DPD timeout section of the
234 IKEv1 pluto daemon which sporadically caused a segfault.
235
236- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 237 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 238
f15483ef
AS
239- Fixed ASN.1 parsing of algorithmIdentifier objects where the
240 parameters field is optional.
241
03991bc1
MW
242- Ported nm plugin to NetworkManager 7.1.
243
076e7853 244
bfde75ee 245strongswan-4.2.12
076e7853 246-----------------
bfde75ee
AS
247
248- Support of the EAP-MSCHAPv2 protocol enabled by the option
249 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
250 either by --enable-md4 or --enable-openssl.
251
252- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 253 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
254 addresses are defined in strongswan.conf.
255
256- The strongSwan applet for the Gnome NetworkManager is now built and
257 distributed as a separate tarball under the name NetworkManager-strongswan.
258
b6b90b68 259
0519ca90
AS
260strongswan-4.2.11
261-----------------
262
ae1ae574
AS
263- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
264 Also introduced proper initialization and disposal of keying material.
265
266- Fixed the missing listing of connection definitions in ipsec statusall
267 broken by an unfortunate local variable overload.
0519ca90
AS
268
269
4856241c
MW
270strongswan-4.2.10
271-----------------
272
273- Several performance improvements to handle thousands of tunnels with almost
274 linear upscaling. All relevant data structures have been replaced by faster
275 counterparts with better lookup times.
276
277- Better parallelization to run charon on multiple cores. Due to improved
278 ressource locking and other optimizations the daemon can take full
279 advantage of 16 or even more cores.
280
281- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
282 unique identities and certificates by signing peer certificates using a CA
283 on the fly.
284
285- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
286 command queries assigned leases.
287
288- Added support for smartcards in charon by using the ENGINE API provided by
289 OpenSSL, based on patches by Michael Roßberg.
290
291- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
292 reliable source of randomness.
293
73937bd8
MW
294strongswan-4.2.9
295----------------
296
509e07c5
AS
297- Flexible configuration of logging subsystem allowing to log to multiple
298 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
299
300- Load testing plugin to do stress testing of the IKEv2 daemon against self
301 or another host. Found and fixed issues during tests in the multi-threaded
302 use of the OpenSSL plugin.
303
304- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 305 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
306 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
307 parallelization to multiple cores.
308
509e07c5
AS
309- updown script invocation has been separated into a plugin of its own to
310 further slim down the daemon core.
73937bd8 311
509e07c5 312- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 313 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
314 memory or hardware.
315
509e07c5
AS
316- The kernel interface of charon has been modularized. XFRM NETLINK (default)
317 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
318 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
319 IPsec stack (--enable-kernel-klips) are provided.
320
321- Basic Mobile IPv6 support has been introduced, securing Binding Update
322 messages as well as tunneled traffic between Mobile Node and Home Agent.
323 The installpolicy=no option allows peaceful cooperation with a dominant
324 mip6d daemon and the new type=transport_proxy implements the special MIPv6
325 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
326 but the IPsec SA is set up for the Home Adress.
7bdc931e 327
4dc0dce8
AS
328- Implemented migration of Mobile IPv6 connections using the KMADDRESS
329 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
330 via the Linux 2.6.28 (or appropriately patched) kernel.
331
73937bd8 332
e39b271b
AS
333strongswan-4.2.8
334----------------
335
5dadb16e 336- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
337 stored in the SQL database backend. The ipsec listpubkeys command
338 lists the available raw public keys via the stroke interface.
339
4f0241e6
MW
340- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
341 handle events if kernel detects NAT mapping changes in UDP-encapsulated
342 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
343 long as possible and other fixes.
344
5dadb16e
AS
345- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
346 routes for destination subnets having netwmasks not being a multiple of 8 bits.
347 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
348
e39b271b 349
e376d75f
MW
350strongswan-4.2.7
351----------------
352
b37cda82
AS
353- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
354 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
355 daemon due to a NULL pointer returned by the mpz_export() function of the
356 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 357 for making us aware of this problem.
b37cda82 358
b6b90b68 359- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
360 ssh-agent.
361
362- The NetworkManager plugin has been extended to support certificate client
b1f47854 363 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
364
365- Daemon capability dropping has been ported to libcap and must be enabled
366 explicitly --with-capabilities=libcap. Future version will support the
367 newer libcap2 library.
368
b37cda82
AS
369- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
370 charon keying daemon.
371
372
9f9d6ece
AS
373strongswan-4.2.6
374----------------
375
609166f4
MW
376- A NetworkManager plugin allows GUI-based configuration of road-warrior
377 clients in a simple way. It features X509 based gateway authentication
378 and EAP client authentication, tunnel setup/teardown and storing passwords
379 in the Gnome Keyring.
380
381- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
382 username/password authentication against any PAM service on the gateway.
b6b90b68 383 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
384 client authentication against e.g. LDAP.
385
386- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
387 parameter defines an additional identity to pass to the server in EAP
388 authentication.
389
9f9d6ece
AS
390- The "ipsec statusall" command now lists CA restrictions, EAP
391 authentication types and EAP identities.
392
393- Fixed two multithreading deadlocks occurring when starting up
394 several hundred tunnels concurrently.
395
396- Fixed the --enable-integrity-test configure option which
397 computes a SHA-1 checksum over the libstrongswan library.
398
399
174216c7
AS
400strongswan-4.2.5
401----------------
402
b6b90b68 403- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
404
405- Improved the performance of the SQL-based virtual IP address pool
406 by introducing an additional addresses table. The leases table
407 storing only history information has become optional and can be
408 disabled by setting charon.plugins.sql.lease_history = no in
409 strongswan.conf.
410
eb0cc338 411- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 412 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 413
174216c7
AS
414- management of different virtual IP pools for different
415 network interfaces have become possible.
416
b6b90b68 417- fixed a bug which prevented the assignment of more than 256
174216c7
AS
418 virtual IP addresses from a pool managed by an sql database.
419
8124e491
AS
420- fixed a bug which did not delete own IPCOMP SAs in the kernel.
421
b6b90b68 422
179dd12c
AS
423strongswan-4.2.4
424----------------
425
9de95037
AS
426- Added statistics functions to ipsec pool --status and ipsec pool --leases
427 and input validation checks to various ipsec pool commands.
179dd12c 428
73a8eed3 429- ipsec statusall now lists all loaded charon plugins and displays
9de95037 430 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
431
432- The openssl plugin supports the elliptic curve Diffie-Hellman groups
433 19, 20, 21, 25, and 26.
434
435- The openssl plugin supports ECDSA authentication using elliptic curve
436 X.509 certificates.
437
438- Fixed a bug in stroke which caused multiple charon threads to close
439 the file descriptors during packet transfers over the stroke socket.
b6b90b68 440
e0bb4dbb
AS
441- ESP sequence numbers are now migrated in IPsec SA updates handled by
442 MOBIKE. Works only with Linux kernels >= 2.6.17.
443
179dd12c 444
83d9e870
AS
445strongswan-4.2.3
446----------------
447
b6b90b68 448- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
449 --sysconfig was not set explicitly in ./configure.
450
451- Fixed a number of minor bugs that where discovered during the 4th
452 IKEv2 interoperability workshop in San Antonio, TX.
453
454
7f491111
MW
455strongswan-4.2.2
456----------------
457
a57cd446
AS
458- Plugins for libstrongswan and charon can optionally be loaded according
459 to a configuration in strongswan.conf. Most components provide a
7f491111 460 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
461 This allows e.g. the fallback from a hardware crypto accelerator to
462 to software-based crypto plugins.
7f491111
MW
463
464- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
465 Configurations with a rightsourceip=%poolname setting query a SQLite or
466 MySQL database for leases. The "ipsec pool" command helps in administrating
467 the pool database. See ipsec pool --help for the available options
468
469- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 470 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
471 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
472
7f491111 473
5c5d67d6
AS
474strongswan-4.2.1
475----------------
476
c306dfb1 477- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
478 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
479 allows to assign a base URL to all certificates issued by the specified CA.
480 The final URL is then built by concatenating that base and the hex encoded
481 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
482 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 483
58caabf7
MW
484- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
485 IKE_SAs with the same peer. The option value "keep" prefers existing
486 connection setups over new ones, where the value "replace" replaces existing
487 connections.
b6b90b68
MW
488
489- The crypto factory in libstrongswan additionaly supports random number
58caabf7 490 generators, plugins may provide other sources of randomness. The default
c306dfb1 491 plugin reads raw random data from /dev/(u)random.
58caabf7 492
b6b90b68 493- Extended the credential framework by a caching option to allow plugins
58caabf7 494 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 495 re-implemented.
58caabf7
MW
496
497- The new trustchain verification introduced in 4.2.0 has been parallelized.
498 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 499
58caabf7
MW
500- A new IKEv2 configuration attribute framework has been introduced allowing
501 plugins to provide virtual IP addresses, and in the future, other
502 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 503
466abb49 504- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
505 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
506 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
507 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 508 separate plugin.
58caabf7 509
c306dfb1 510- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 511
c306dfb1 512- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
513
514- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 515 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
516 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
517
5c5d67d6 518
a11ea97d
AS
519strongswan-4.2.0
520----------------
521
16f5dacd
MW
522- libstrongswan has been modularized to attach crypto algorithms,
523 credential implementations (keys, certificates) and fetchers dynamically
524 through plugins. Existing code has been ported to plugins:
525 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
526 - X509 certificate system supporting CRLs, OCSP and attribute certificates
527 - Multiple plugins providing crypto algorithms in software
528 - CURL and OpenLDAP fetcher
a11ea97d 529
16f5dacd
MW
530- libstrongswan gained a relational database API which uses pluggable database
531 providers. Plugins for MySQL and SQLite are available.
532
533- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
534 connection configuration, credentials and EAP methods or control the daemon.
535 Existing code has been ported to plugins:
536 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
537 - stroke configuration, credential and control (compatible to pluto)
538 - XML bases management protocol to control and query the daemon
539 The following new plugins are available:
540 - An experimental SQL configuration, credential and logging plugin on
541 top of either MySQL or SQLite
542 - A unit testing plugin to run tests at daemon startup
543
544- The authentication and credential framework in charon has been heavily
545 refactored to support modular credential providers, proper
546 CERTREQ/CERT payload exchanges and extensible authorization rules.
547
b6b90b68 548- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
549 framework libfast (FastCGI Application Server w/ Templates) and is usable
550 by other applications.
b6b90b68 551
a11ea97d 552
6859f760
AS
553strongswan-4.1.11
554-----------------
fb6d76cd 555
a561f74d
AS
556- IKE rekeying in NAT situations did not inherit the NAT conditions
557 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
558 the next CHILD_SA rekeying.
559
560- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 561 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 562
e6b50b3f
AS
563- Implemented IKEv2 EAP-SIM server and client test modules that use
564 triplets stored in a file. For details on the configuration see
565 the scenario 'ikev2/rw-eap-sim-rsa'.
566
fb6d76cd 567
83e0d841
AS
568strongswan-4.1.10
569-----------------
570
571- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 572 caused multiple entries of the same serial number to be created.
83e0d841 573
fdc7c943
MW
574- Implementation of a simple EAP-MD5 module which provides CHAP
575 authentication. This may be interesting in conjunction with certificate
576 based server authentication, as weak passwords can't be brute forced
577 (in contradiction to traditional IKEv2 PSK).
578
579- A complete software based implementation of EAP-AKA, using algorithms
580 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
581 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
582 before using it.
583
584- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 585 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 586 check the changes if you're already rolling your own modules.
83e0d841 587
fb6d76cd 588
5076770c
AS
589strongswan-4.1.9
590----------------
591
800b3356
AS
592- The default _updown script now dynamically inserts and removes ip6tables
593 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
594 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
595 added.
5076770c 596
6f274c2a
MW
597- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
598 to reestablish an IKE_SA within a given timeframe.
599
600- strongSwan Manager supports configuration listing, initiation and termination
601 of IKE and CHILD_SAs.
602
603- Fixes and improvements to multithreading code.
604
8b678ad4 605- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 606 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 607 loaded twice.
5076770c 608
83e0d841 609
b82e8231
AS
610strongswan-4.1.8
611----------------
612
5076770c 613- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
614
615
a4a3632c
AS
616strongswan-4.1.7
617----------------
618
619- In NAT traversal situations and multiple queued Quick Modes,
620 those pending connections inserted by auto=start after the
621 port floating from 500 to 4500 were erronously deleted.
622
6e193274 623- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 624 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
625 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
626
627- Preview of strongSwan Manager, a web based configuration and monitoring
628 application. It uses a new XML control interface to query the IKEv2 daemon
629 (see http://trac.strongswan.org/wiki/Manager).
630
631- Experimental SQLite configuration backend which will provide the configuration
632 interface for strongSwan Manager in future releases.
633
634- Further improvements to MOBIKE support.
635
a4a3632c 636
3dcf9dbd
AS
637strongswan-4.1.6
638----------------
639
3eac4dfd
AS
640- Since some third party IKEv2 implementations run into
641 problems with strongSwan announcing MOBIKE capability per
642 default, MOBIKE can be disabled on a per-connection-basis
643 using the mobike=no option. Whereas mobike=no disables the
644 sending of the MOBIKE_SUPPORTED notification and the floating
645 to UDP port 4500 with the IKE_AUTH request even if no NAT
646 situation has been detected, strongSwan will still support
647 MOBIKE acting as a responder.
648
649- the default ipsec routing table plus its corresponding priority
650 used for inserting source routes has been changed from 100 to 220.
651 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
652 --with-ipsec-routing-table-prio options.
653
bdc0b55b
AS
654- the --enable-integrity-test configure option tests the
655 integrity of the libstrongswan crypto code during the charon
656 startup.
b6b90b68 657
3eac4dfd
AS
658- the --disable-xauth-vid configure option disables the sending
659 of the XAUTH vendor ID. This can be used as a workaround when
660 interoperating with some Windows VPN clients that get into
661 trouble upon reception of an XAUTH VID without eXtended
662 AUTHentication having been configured.
b6b90b68 663
f872f9d1
AS
664- ipsec stroke now supports the rereadsecrets, rereadaacerts,
665 rereadacerts, and listacerts options.
3dcf9dbd
AS
666
667
7ad634a2
AS
668strongswan-4.1.5
669----------------
670
671- If a DNS lookup failure occurs when resolving right=%<FQDN>
672 or right=<FQDN> combined with rightallowany=yes then the
673 connection is not updated by ipsec starter thus preventing
674 the disruption of an active IPsec connection. Only if the DNS
675 lookup successfully returns with a changed IP address the
676 corresponding connection definition is updated.
677
8f5b363c
MW
678- Routes installed by the keying daemons are now in a separate
679 routing table with the ID 100 to avoid conflicts with the main
680 table. Route lookup for IKEv2 traffic is done in userspace to ignore
681 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
682
7ad634a2 683
e93c68ba
AS
684strongswan-4.1.4
685----------------
686
687- The pluto IKEv1 daemon now exhibits the same behaviour as its
688 IKEv2 companion charon by inserting an explicit route via the
689 _updown script only if a sourceip exists. This is admissible
690 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
691 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
692 parameter is not required any more.
078ce348
AS
693
694- The new IKEv1 parameter right|leftallowany parameters helps to handle
695 the case where both peers possess dynamic IP addresses that are
696 usually resolved using DynDNS or a similar service. The configuration
697
698 right=peer.foo.bar
699 rightallowany=yes
700
701 can be used by the initiator to start up a connection to a peer
702 by resolving peer.foo.bar into the currently allocated IP address.
703 Thanks to the rightallowany flag the connection behaves later on
704 as
705
706 right=%any
707
708 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
709 IP address changes. An alternative notation is
710
711 right=%peer.foo.bar
712
713 which will implicitly set rightallowany=yes.
714
715- ipsec starter now fails more gracefully in the presence of parsing
716 errors. Flawed ca and conn section are discarded and pluto is started
717 if non-fatal errors only were encountered. If right=%peer.foo.bar
718 cannot be resolved by DNS then right=%any will be used so that passive
719 connections as a responder are still possible.
078ce348 720
a0a0bdd7
AS
721- The new pkcs11initargs parameter that can be placed in the
722 setup config section of /etc/ipsec.conf allows the definition
723 of an argument string that is used with the PKCS#11 C_Initialize()
724 function. This non-standard feature is required by the NSS softoken
725 library. This patch was contributed by Robert Varga.
b6b90b68 726
a0a0bdd7
AS
727- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
728 which caused a segmentation fault in the presence of unknown
729 or misspelt keywords in ipsec.conf. This bug fix was contributed
730 by Robert Varga.
731
e3606f2b
MW
732- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
733 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 734
06651827 735
a3354a69
AS
736strongswan-4.1.3
737----------------
738
b6b90b68 739- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
740 certification authority using the rightca= statement.
741
742- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
743 certificates issued for a given peer ID. This allows a smooth transition
744 in the case of a peer certificate renewal.
a3354a69 745
998ca0ea
MW
746- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
747 client and returning requested virtual IPs using rightsourceip=%config
748 on the server. If the server does not support configuration payloads, the
749 client enforces its leftsourceip parameter.
750
751- The ./configure options --with-uid/--with-gid allow pluto and charon
752 to drop their privileges to a minimum and change to an other UID/GID. This
753 improves the systems security, as a possible intruder may only get the
754 CAP_NET_ADMIN capability.
755
b6b90b68 756- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
757 configuration backend modules provide extensibility. The control interface
758 for stroke is included, and further interfaces using DBUS (NetworkManager)
759 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 760 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 761 to implement.
a3354a69 762
41e16cf4
AS
763 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
764 headers > 2.6.17.
765
766
8ea7b96f
AS
767strongswan-4.1.2
768----------------
769
e23d98a7 770- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
771 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
772 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
773 is implemented properly for rekeying.
774
775- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
776 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
777
d931f465
MW
778- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
779
37fb0355
MW
780- Added support for EAP modules which do not establish an MSK.
781
dfbe2a0f 782- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 783 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 784
9f78f957
AS
785- crlNumber is now listed by ipsec listcrls
786
8ea7b96f
AS
787- The xauth_modules.verify_secret() function now passes the
788 connection name.
789
e23d98a7 790
ed284399
MW
791strongswan-4.1.1
792----------------
793
794- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
795 cookies are enabled and protect against DoS attacks with faked source
796 addresses. Number of IKE_SAs in CONNECTING state is also limited per
797 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
798 compared to properly detect retransmissions and incoming retransmits are
799 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
800
db88e37d
AS
801- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
802 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
803 enabled by cachecrls=yes.
804
3b4f7d92
AS
805- Added the configuration options --enable-nat-transport which enables
806 the potentially insecure NAT traversal for IPsec transport mode and
807 --disable-vendor-id which disables the sending of the strongSwan
808 vendor ID.
809
810- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
811 a segmentation fault if a malformed payload was detected in the
812 IKE MR2 message and pluto tried to send an encrypted notification
813 message.
814
46b9ff68
AS
815- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
816 with Windows 2003 Server which uses a wrong VID hash.
817
3b4f7d92 818
34bbd0c3 819strongswan-4.1.0
cd3958f8
AS
820----------------
821
822- Support of SHA2_384 hash function for protecting IKEv1
823 negotiations and support of SHA2 signatures in X.509 certificates.
824
825- Fixed a serious bug in the computation of the SHA2-512 HMAC
826 function. Introduced automatic self-test of all IKEv1 hash
827 and hmac functions during pluto startup. Failure of a self-test
828 currently issues a warning only but does not exit pluto [yet].
829
9b45443d
MW
830- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
831
c5d0fbb6 832- Full support of CA information sections. ipsec listcainfos
b6b90b68 833 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
834 accessLocations.
835
69ed04bf
AS
836- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
837 This feature requires the HTTP fetching capabilities of the libcurl
838 library which must be enabled by setting the --enable-http configure
839 option.
840
9b45443d
MW
841- Refactored core of the IKEv2 message processing code, allowing better
842 code reuse and separation.
843
844- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
845 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
846 by the requestor and installed in a resolv.conf file.
847
848- The IKEv2 daemon charon installs a route for each IPsec policy to use
849 the correct source address even if an application does not explicitly
850 specify it.
851
852- Integrated the EAP framework into charon which loads pluggable EAP library
853 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
854 on the client side, while the "eap" parameter on the server side defines
855 the EAP method to use for client authentication.
856 A generic client side EAP-Identity module and an EAP-SIM authentication
857 module using a third party card reader implementation are included.
858
859- Added client side support for cookies.
860
861- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
862 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
863 fixes to enhance interoperability with other implementations.
cd3958f8 864
e23d98a7 865
1c266d7d
AS
866strongswan-4.0.7
867----------------
868
6fdf5f44
AS
869- strongSwan now interoperates with the NCP Secure Entry Client,
870 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
871 XAUTH and Mode Config.
1c266d7d
AS
872
873- UNITY attributes are now recognized and UNITY_BANNER is set
874 to a default string.
875
876
2b4405a3
MW
877strongswan-4.0.6
878----------------
879
e38a15d4
AS
880- IKEv1: Support for extended authentication (XAUTH) in combination
881 with ISAKMP Main Mode RSA or PSK authentication. Both client and
882 server side were implemented. Handling of user credentials can
883 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
884 credentials are stored in ipsec.secrets.
885
2b4405a3
MW
886- IKEv2: Support for reauthentication when rekeying
887
5903179b 888- IKEv2: Support for transport mode
af87afed 889
5903179b 890- fixed a lot of bugs related to byte order
2b4405a3 891
5903179b 892- various other bugfixes
2b4405a3
MW
893
894
0cd645d2
AS
895strongswan-4.0.5
896----------------
897
898- IKEv1: Implementation of ModeConfig push mode via the new connection
899 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
900
901- IKEv1: The command ipsec statusall now shows "DPD active" for all
902 ISAKMP SAs that are under active Dead Peer Detection control.
903
904- IKEv2: Charon's logging and debugging framework has been completely rewritten.
905 Instead of logger, special printf() functions are used to directly
906 print objects like hosts (%H) identifications (%D), certificates (%Q),
907 etc. The number of debugging levels have been reduced to:
03bf883d 908
0cd645d2 909 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 910
0cd645d2
AS
911 The debugging levels can either be specified statically in ipsec.conf as
912
913 config setup
03bf883d 914 charondebug="lib 1, cfg 3, net 2"
0cd645d2 915
03bf883d 916 or changed at runtime via stroke as
0cd645d2 917
03bf883d 918 ipsec stroke loglevel cfg 2
0cd645d2
AS
919
920
48dc3934
MW
921strongswan-4.0.4
922----------------
923
924- Implemented full support for IPv6-in-IPv6 tunnels.
925
926- Added configuration options for dead peer detection in IKEv2. dpd_action
927 types "clear", "hold" and "restart" are supported. The dpd_timeout
928 value is not used, as the normal retransmission policy applies to
929 detect dead peers. The dpd_delay parameter enables sending of empty
930 informational message to detect dead peers in case of inactivity.
931
932- Added support for preshared keys in IKEv2. PSK keys configured in
933 ipsec.secrets are loaded. The authby parameter specifies the authentication
934 method to authentificate ourself, the other peer may use PSK or RSA.
935
936- Changed retransmission policy to respect the keyingtries parameter.
937
112ad7c3
AS
938- Added private key decryption. PEM keys encrypted with AES-128/192/256
939 or 3DES are supported.
48dc3934
MW
940
941- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
942 encrypt IKE traffic.
943
944- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
945 signed with such a hash algorithm.
946
947- Added initial support for updown scripts. The actions up-host/client and
948 down-host/client are executed. The leftfirewall=yes parameter
949 uses the default updown script to insert dynamic firewall rules, a custom
950 updown script may be specified with the leftupdown parameter.
951
952
a1310b6b
MW
953strongswan-4.0.3
954----------------
955
956- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
957 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
958 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
959 kernel.
960
961- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
962 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
963 new keys are generated using perfect forward secrecy. An optional flag
964 which enforces reauthentication will be implemented later.
965
b425d998
AS
966- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
967 algorithm configuration statements.
968
969
bf4df11f
AS
970strongswan-4.0.2
971----------------
972
623d3dcf
AS
973- Full X.509 certificate trust chain verification has been implemented.
974 End entity certificates can be exchanged via CERT payloads. The current
975 default is leftsendcert=always, since CERTREQ payloads are not supported
976 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 977
b6b90b68 978- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 979 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 980 currently does not support it. That's why we stick with these simple
efa40c11
MW
981 ipsec.conf rules for now.
982
623d3dcf
AS
983- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
984 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
985 dpddelay=60s).
986
efa40c11
MW
987- Initial NAT traversal support in IKEv2. Charon includes NAT detection
988 notify payloads to detect NAT routers between the peers. It switches
989 to port 4500, uses UDP encapsulated ESP packets, handles peer address
990 changes gracefully and sends keep alive message periodically.
991
b6b90b68
MW
992- Reimplemented IKE_SA state machine for charon, which allows simultaneous
993 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
994 and a more extensible code base.
995
cfd8b27f
AS
996- The mixed PSK/RSA roadwarrior detection capability introduced by the
997 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
998 payloads by the responder right before any defined IKE Main Mode state had
999 been established. Although any form of bad proposal syntax was being correctly
1000 detected by the payload parser, the subsequent error handler didn't check
1001 the state pointer before logging current state information, causing an
1002 immediate crash of the pluto keying daemon due to a NULL pointer.
1003
bf4df11f 1004
7e81e975
MW
1005strongswan-4.0.1
1006----------------
1007
b6b90b68 1008- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1009 ike=aes128-sha-modp2048, as both daemons support it. The default
1010 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1011 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1012 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1013 algorithm as for integrity is used (currently sha/md5). Supported
1014 algorithms for IKE:
1015 Encryption: aes128, aes192, aes256
1016 Integrity/PRF: md5, sha (using hmac)
1017 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1018 and for ESP:
b6b90b68 1019 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1020 blowfish192, blowfish256
1021 Integrity: md5, sha1
1022 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1023 libstrongswan.
f2c2d395 1024
c15c3d4b
MW
1025- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1026 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1027 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1028 when using IKEv2. WARNING: charon currently is unable to handle
1029 simultaneous rekeying. To avoid such a situation, use a large
1030 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1031
7e81e975
MW
1032- support for host2host, net2net, host2net (roadwarrior) tunnels
1033 using predefined RSA certificates (see uml scenarios for
1034 configuration examples).
1035
f2c2d395
MW
1036- new build environment featuring autotools. Features such
1037 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1038 the ./configure script. Changing install directories
f2c2d395
MW
1039 is possible, too. See ./configure --help for more details.
1040
22ff6f57
MW
1041- better integration of charon with ipsec starter, which allows
1042 (almost) transparent operation with both daemons. charon
1043 handles ipsec commands up, down, status, statusall, listall,
1044 listcerts and allows proper load, reload and delete of connections
1045 via ipsec starter.
1046
b425d998 1047
9820c0e2
MW
1048strongswan-4.0.0
1049----------------
1050
1051- initial support of the IKEv2 protocol. Connections in
b6b90b68 1052 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1053 by the new IKEv2 charon keying daemon whereas those marked
1054 by keyexchange=ikev1 or the default keyexchange=ike are
1055 handled thy the IKEv1 pluto keying daemon. Currently only
1056 a limited subset of functions are available with IKEv2
1057 (Default AES encryption, authentication based on locally
1058 imported X.509 certificates, unencrypted private RSA keys
1059 in PKCS#1 file format, limited functionality of the ipsec
1060 status command).
1061
1062
997358a6
MW
1063strongswan-2.7.0
1064----------------
1065
1066- the dynamic iptables rules from the _updown_x509 template
1067 for KLIPS and the _updown_policy template for NETKEY have
1068 been merged into the default _updown script. The existing
1069 left|rightfirewall keyword causes the automatic insertion
1070 and deletion of ACCEPT rules for tunneled traffic upon
1071 the successful setup and teardown of an IPsec SA, respectively.
1072 left|rightfirwall can be used with KLIPS under any Linux 2.4
1073 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1074 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1075 kernel version < 2.6.16 which does not support IPsec policy
1076 matching yet, please continue to use a copy of the _updown_espmark
1077 template loaded via the left|rightupdown keyword.
1078
1079- a new left|righthostaccess keyword has been introduced which
1080 can be used in conjunction with left|rightfirewall and the
1081 default _updown script. By default leftfirewall=yes inserts
1082 a bi-directional iptables FORWARD rule for a local client network
1083 with a netmask different from 255.255.255.255 (single host).
1084 This does not allow to access the VPN gateway host via its
1085 internal network interface which is part of the client subnet
1086 because an iptables INPUT and OUTPUT rule would be required.
1087 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1088 be inserted.
997358a6
MW
1089
1090- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1091 payload is preparsed in order to find out whether the roadwarrior
1092 requests PSK or RSA so that a matching connection candidate can
1093 be found.
1094
1095
1096strongswan-2.6.4
1097----------------
1098
1099- the new _updown_policy template allows ipsec policy based
1100 iptables firewall rules. Required are iptables version
1101 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1102 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1103 are required any more.
1104
1105- added support of DPD restart mode
1106
1107- ipsec starter now allows the use of wildcards in include
1108 statements as e.g. in "include /etc/my_ipsec/*.conf".
1109 Patch courtesy of Matthias Haas.
1110
1111- the Netscape OID 'employeeNumber' is now recognized and can be
1112 used as a Relative Distinguished Name in certificates.
1113
1114
1115strongswan-2.6.3
1116----------------
1117
b6b90b68 1118- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1119 command and not of ipsec setup any more.
1120
1121- ipsec starter now supports AH authentication in conjunction with
1122 ESP encryption. AH authentication is configured in ipsec.conf
1123 via the auth=ah parameter.
b6b90b68 1124
997358a6
MW
1125- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1126 ipsec whack --scencrypt|scdecrypt <args>.
1127
1128- get_sa_info() now determines for the native netkey IPsec stack
1129 the exact time of the last use of an active eroute. This information
1130 is used by the Dead Peer Detection algorithm and is also displayed by
1131 the ipsec status command.
b6b90b68 1132
997358a6
MW
1133
1134strongswan-2.6.2
1135----------------
1136
1137- running under the native Linux 2.6 IPsec stack, the function
1138 get_sa_info() is called by ipsec auto --status to display the current
1139 number of transmitted bytes per IPsec SA.
1140
1141- get_sa_info() is also used by the Dead Peer Detection process to detect
1142 recent ESP activity. If ESP traffic was received from the peer within
1143 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1144
1145- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1146 in ID_DER_ASN1_DN identities. The following notations are possible:
1147
1148 rightid="unstructuredName=John Doe"
1149 rightid="UN=John Doe"
1150
1151- fixed a long-standing bug which caused PSK-based roadwarrior connections
1152 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1153 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1154
1155 conn rw
1156 right=%any
1157 rightid=@foo.bar
1158 authby=secret
1159
1160- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1161
1162- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1163
1164- in order to guarantee backwards-compatibility with the script-based
1165 auto function (e.g. auto --replace), the ipsec starter scripts stores
1166 the defaultroute information in the temporary file /var/run/ipsec.info.
1167
1168- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1169 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1170 servers.
1171
1172- the ipsec starter now also recognizes the parameters authby=never and
1173 type=passthrough|pass|drop|reject.
1174
1175
1176strongswan-2.6.1
1177----------------
1178
1179- ipsec starter now supports the also parameter which allows
1180 a modular structure of the connection definitions. Thus
1181 "ipsec start" is now ready to replace "ipsec setup".
1182
1183
1184strongswan-2.6.0
1185----------------
1186
1187- Mathieu Lafon's popular ipsec starter tool has been added to the
1188 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1189 for his integration work. ipsec starter is a C program which is going
1190 to replace the various shell and awk starter scripts (setup, _plutoload,
1191 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1192 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1193 accelerated tremedously.
1194
1195- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1196 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1197 reload pluto's connections.
1198
1199- moved most compile time configurations from pluto/Makefile to
1200 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1201 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1202
1203- removed the ipsec verify and ipsec newhostkey commands
1204
1205- fixed some 64-bit issues in formatted print statements
1206
1207- The scepclient functionality implementing the Simple Certificate
1208 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1209 documented yet.
1210
1211
1212strongswan-2.5.7
1213----------------
1214
1215- CA certicates are now automatically loaded from a smartcard
1216 or USB crypto token and appear in the ipsec auto --listcacerts
1217 listing.
1218
1219
1220strongswan-2.5.6
1221----------------
1222
1223- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1224 library that does not support the C_Encrypt() Cryptoki
1225 function (e.g. OpenSC), the RSA encryption is done in
1226 software using the public key fetched from the smartcard.
1227
b6b90b68 1228- The scepclient function now allows to define the
997358a6
MW
1229 validity of a self-signed certificate using the --days,
1230 --startdate, and --enddate options. The default validity
1231 has been changed from one year to five years.
1232
1233
1234strongswan-2.5.5
1235----------------
1236
1237- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1238 interface to other applications for RSA encryption and decryption
1239 via the whack interface. Notation:
1240
1241 ipsec whack --scencrypt <data>
1242 [--inbase 16|hex|64|base64|256|text|ascii]
1243 [--outbase 16|hex|64|base64|256|text|ascii]
1244 [--keyid <keyid>]
1245
1246 ipsec whack --scdecrypt <data>
1247 [--inbase 16|hex|64|base64|256|text|ascii]
1248 [--outbase 16|hex|64|base64|256|text|ascii]
1249 [--keyid <keyid>]
1250
b6b90b68 1251 The default setting for inbase and outbase is hex.
997358a6
MW
1252
1253 The new proxy interface can be used for securing symmetric
1254 encryption keys required by the cryptoloop or dm-crypt
1255 disk encryption schemes, especially in the case when
1256 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1257 permanently.
1258
1259- if the file /etc/ipsec.secrets is lacking during the startup of
1260 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1261 containing a 2048 bit RSA private key and a matching self-signed
1262 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1263 is automatically generated by calling the function
1264
1265 ipsec scepclient --out pkcs1 --out cert-self
1266
1267 scepclient was written by Jan Hutter and Martin Willi, students
1268 at the University of Applied Sciences in Rapperswil, Switzerland.
1269
1270
1271strongswan-2.5.4
1272----------------
1273
1274- the current extension of the PKCS#7 framework introduced
1275 a parsing error in PKCS#7 wrapped X.509 certificates that are
1276 e.g. transmitted by Windows XP when multi-level CAs are used.
1277 the parsing syntax has been fixed.
1278
1279- added a patch by Gerald Richter which tolerates multiple occurrences
1280 of the ipsec0 interface when using KLIPS.
1281
1282
1283strongswan-2.5.3
1284----------------
1285
1286- with gawk-3.1.4 the word "default2 has become a protected
1287 keyword for use in switch statements and cannot be used any
1288 more in the strongSwan scripts. This problem has been
1289 solved by renaming "default" to "defaults" and "setdefault"
1290 in the scripts _confread and auto, respectively.
1291
1292- introduced the parameter leftsendcert with the values
1293
1294 always|yes (the default, always send a cert)
1295 ifasked (send the cert only upon a cert request)
1296 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1297 self-signed certs)
997358a6
MW
1298
1299- fixed the initialization of the ESP key length to a default of
1300 128 bits in the case that the peer does not send a key length
1301 attribute for AES encryption.
1302
1303- applied Herbert Xu's uniqueIDs patch
1304
1305- applied Herbert Xu's CLOEXEC patches
1306
1307
1308strongswan-2.5.2
1309----------------
1310
1311- CRLs can now be cached also in the case when the issuer's
1312 certificate does not contain a subjectKeyIdentifier field.
1313 In that case the subjectKeyIdentifier is computed by pluto as the
1314 160 bit SHA-1 hash of the issuer's public key in compliance
1315 with section 4.2.1.2 of RFC 3280.
1316
1317- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1318 not only multiple Quick Modes of a given connection but also
1319 multiple connections between two security gateways.
1320
1321
1322strongswan-2.5.1
1323----------------
1324
1325- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1326 installed either by setting auto=route in ipsec.conf or by
1327 a connection put into hold, generates an XFRM_AQUIRE event
1328 for each packet that wants to use the not-yet exisiting
1329 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1330 the Quick Mode queue, causing multiple IPsec SA to be
1331 established in rapid succession. Starting with strongswan-2.5.1
1332 only a single IPsec SA is established per host-pair connection.
1333
1334- Right after loading the PKCS#11 module, all smartcard slots are
1335 searched for certificates. The result can be viewed using
1336 the command
1337
1338 ipsec auto --listcards
1339
1340 The certificate objects found in the slots are numbered
1341 starting with #1, #2, etc. This position number can be used to address
1342 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1343 in ipsec.conf and ipsec.secrets, respectively:
1344
1345 %smartcard (selects object #1)
1346 %smartcard#1 (selects object #1)
1347 %smartcard#3 (selects object #3)
1348
1349 As an alternative the existing retrieval scheme can be used:
1350
1351 %smartcard:45 (selects object with id=45)
1352 %smartcard0 (selects first object in slot 0)
1353 %smartcard4:45 (selects object in slot 4 with id=45)
1354
1355- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1356 private key flags either C_Sign() or C_Decrypt() is used
1357 to generate a signature.
1358
1359- The output buffer length parameter siglen in C_Sign()
1360 is now initialized to the actual size of the output
1361 buffer prior to the function call. This fixes the
1362 CKR_BUFFER_TOO_SMALL error that could occur when using
1363 the OpenSC PKCS#11 module.
1364
1365- Changed the initialization of the PKCS#11 CK_MECHANISM in
1366 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1367
1368- Refactored the RSA public/private key code and transferred it
1369 from keys.c to the new pkcs1.c file as a preparatory step
1370 towards the release of the SCEP client.
1371
1372
1373strongswan-2.5.0
1374----------------
1375
1376- The loading of a PKCS#11 smartcard library module during
1377 runtime does not require OpenSC library functions any more
1378 because the corresponding code has been integrated into
1379 smartcard.c. Also the RSAREF pkcs11 header files have been
1380 included in a newly created pluto/rsaref directory so that
1381 no external include path has to be defined any longer.
1382
1383- A long-awaited feature has been implemented at last:
1384 The local caching of CRLs fetched via HTTP or LDAP, activated
1385 by the parameter cachecrls=yes in the config setup section
1386 of ipsec.conf. The dynamically fetched CRLs are stored under
1387 a unique file name containing the issuer's subjectKeyID
1388 in /etc/ipsec.d/crls.
b6b90b68 1389
997358a6
MW
1390- Applied a one-line patch courtesy of Michael Richardson
1391 from the Openswan project which fixes the kernel-oops
1392 in KLIPS when an snmp daemon is running on the same box.
1393
1394
1395strongswan-2.4.4
1396----------------
1397
1398- Eliminated null length CRL distribution point strings.
1399
1400- Fixed a trust path evaluation bug introduced with 2.4.3
1401
1402
1403strongswan-2.4.3
1404----------------
1405
1406- Improved the joint OCSP / CRL revocation policy.
1407 OCSP responses have precedence over CRL entries.
1408
1409- Introduced support of CRLv2 reason codes.
1410
1411- Fixed a bug with key-pad equipped readers which caused
1412 pluto to prompt for the pin via the console when the first
1413 occasion to enter the pin via the key-pad was missed.
1414
1415- When pluto is built with LDAP_V3 enabled, the library
1416 liblber required by newer versions of openldap is now
1417 included.
1418
1419
1420strongswan-2.4.2
1421----------------
1422
1423- Added the _updown_espmark template which requires all
1424 incoming ESP traffic to be marked with a default mark
1425 value of 50.
b6b90b68 1426
997358a6
MW
1427- Introduced the pkcs11keepstate parameter in the config setup
1428 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1429 session and login states are kept as long as possible during
997358a6
MW
1430 the lifetime of pluto. This means that a PIN entry via a key
1431 pad has to be done only once.
1432
1433- Introduced the pkcs11module parameter in the config setup
1434 section of ipsec.conf which specifies the PKCS#11 module
1435 to be used with smart cards. Example:
b6b90b68 1436
997358a6 1437 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1438
997358a6
MW
1439- Added support of smartcard readers equipped with a PIN pad.
1440
1441- Added patch by Jay Pfeifer which detects when netkey
1442 modules have been statically built into the Linux 2.6 kernel.
1443
1444- Added two patches by Herbert Xu. The first uses ip xfrm
1445 instead of setkey to flush the IPsec policy database. The
1446 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1447
997358a6
MW
1448- Applied Ulrich Weber's patch which fixes an interoperability
1449 problem between native IPsec and KLIPS systems caused by
1450 setting the replay window to 32 instead of 0 for ipcomp.
1451
1452
1453strongswan-2.4.1
1454----------------
1455
1456- Fixed a bug which caused an unwanted Mode Config request
1457 to be initiated in the case where "right" was used to denote
1458 the local side in ipsec.conf and "left" the remote side,
1459 contrary to the recommendation that "right" be remote and
1460 "left" be"local".
1461
1462
1463strongswan-2.4.0a
1464-----------------
1465
1466- updated Vendor ID to strongSwan-2.4.0
1467
1468- updated copyright statement to include David Buechi and
1469 Michael Meier
b6b90b68
MW
1470
1471
997358a6
MW
1472strongswan-2.4.0
1473----------------
1474
1475- strongSwan now communicates with attached smartcards and
1476 USB crypto tokens via the standardized PKCS #11 interface.
1477 By default the OpenSC library from www.opensc.org is used
1478 but any other PKCS#11 library could be dynamically linked.
1479 strongSwan's PKCS#11 API was implemented by David Buechi
1480 and Michael Meier, both graduates of the Zurich University
1481 of Applied Sciences in Winterthur, Switzerland.
1482
1483- When a %trap eroute is triggered by an outgoing IP packet
1484 then the native IPsec stack of the Linux 2.6 kernel [often/
1485 always?] returns an XFRM_ACQUIRE message with an undefined
1486 protocol family field and the connection setup fails.
1487 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1488
1489- the results of the UML test scenarios are now enhanced
997358a6 1490 with block diagrams of the virtual network topology used
b6b90b68 1491 in a particular test.
997358a6
MW
1492
1493
1494strongswan-2.3.2
1495----------------
1496
1497- fixed IV used to decrypt informational messages.
1498 This bug was introduced with Mode Config functionality.
b6b90b68 1499
997358a6
MW
1500- fixed NCP Vendor ID.
1501
1502- undid one of Ulrich Weber's maximum udp size patches
1503 because it caused a segmentation fault with NAT-ed
1504 Delete SA messages.
b6b90b68 1505
997358a6
MW
1506- added UML scenarios wildcards and attr-cert which
1507 demonstrate the implementation of IPsec policies based
1508 on wildcard parameters contained in Distinguished Names and
1509 on X.509 attribute certificates, respectively.
1510
1511
1512strongswan-2.3.1
1513----------------
1514
1515- Added basic Mode Config functionality
1516
1517- Added Mathieu Lafon's patch which upgrades the status of
1518 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1519
997358a6
MW
1520- The _startklips script now also loads the xfrm4_tunnel
1521 module.
b6b90b68 1522
997358a6
MW
1523- Added Ulrich Weber's netlink replay window size and
1524 maximum udp size patches.
1525
1526- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1527
997358a6
MW
1528
1529strongswan-2.3.0
1530----------------
1531
1532- Eric Marchionni and Patrik Rayo, both recent graduates from
1533 the Zuercher Hochschule Winterthur in Switzerland, created a
1534 User-Mode-Linux test setup for strongSwan. For more details
1535 please read the INSTALL and README documents in the testing
1536 subdirectory.
1537
1538- Full support of group attributes based on X.509 attribute
b6b90b68 1539 certificates. Attribute certificates can be generated
997358a6 1540 using the openac facility. For more details see
b6b90b68 1541
997358a6 1542 man ipsec_openac.
b6b90b68 1543
997358a6
MW
1544 The group attributes can be used in connection definitions
1545 in order to give IPsec access to specific user groups.
1546 This is done with the new parameter left|rightgroups as in
b6b90b68 1547
997358a6
MW
1548 rightgroups="Research, Sales"
1549
1550 giving access to users possessing the group attributes
1551 Research or Sales, only.
1552
1553- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1554 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1555 fix rekeying problems with the SafeNet/SoftRemote and NCP
1556 Secure Entry Clients.
1557
1558- Changed the defaults of the ikelifetime and keylife parameters
1559 to 3h and 1h, respectively. The maximum allowable values are
1560 now both set to 24 h.
1561
1562- Suppressed notification wars between two IPsec peers that
1563 could e.g. be triggered by incorrect ISAKMP encryption.
1564
1565- Public RSA keys can now have identical IDs if either the
1566 issuing CA or the serial number is different. The serial
1567 number of a certificate is now shown by the command
b6b90b68 1568
997358a6
MW
1569 ipsec auto --listpubkeys
1570
1571
1572strongswan-2.2.2
1573----------------
1574
1575- Added Tuomo Soini's sourceip feature which allows a strongSwan
1576 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1577 and reduces the well-known four tunnel case on VPN gateways to
1578 a single tunnel definition (see README section 2.4).
1579
1580- Fixed a bug occuring with NAT-Traversal enabled when the responder
1581 suddenly turns initiator and the initiator cannot find a matching
1582 connection because of the floated IKE port 4500.
b6b90b68 1583
997358a6
MW
1584- Removed misleading ipsec verify command from barf.
1585
1586- Running under the native IP stack, ipsec --version now shows
1587 the Linux kernel version (courtesy to the Openswan project).
1588
1589
1590strongswan-2.2.1
1591----------------
1592
1593- Introduced the ipsec auto --listalgs monitoring command which lists
1594 all currently registered IKE and ESP algorithms.
1595
1596- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1597 is set and the first proposed transform does not match.
b6b90b68 1598
997358a6
MW
1599- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1600 occuring when a smartcard is present.
1601
1602- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1603
997358a6
MW
1604- Fixed the printing of the notification names (null)
1605
1606- Applied another of Herbert Xu's Netlink patches.
1607
1608
1609strongswan-2.2.0
1610----------------
1611
1612- Support of Dead Peer Detection. The connection parameter
1613
1614 dpdaction=clear|hold
b6b90b68 1615
997358a6
MW
1616 activates DPD for the given connection.
1617
1618- The default Opportunistic Encryption (OE) policy groups are not
1619 automatically included anymore. Those wishing to activate OE can include
1620 the policy group with the following statement in ipsec.conf:
b6b90b68 1621
997358a6 1622 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1623
997358a6
MW
1624 The default for [right|left]rsasigkey is now set to %cert.
1625
1626- strongSwan now has a Vendor ID of its own which can be activated
1627 using the compile option VENDORID
1628
1629- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1630
1631- Applied Herbert Xu's patch fixing an ESPINUDP problem
1632
1633- Applied Herbert Xu's patch setting source/destination port numbers.
1634
1635- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1636 lost during the migration from SuperFreeS/WAN.
b6b90b68 1637
997358a6
MW
1638- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1639
1640- Fixed the unsharing of alg parameters when instantiating group
1641 connection.
b6b90b68 1642
997358a6
MW
1643
1644strongswan-2.1.5
1645----------------
1646
1647- Thomas Walpuski made me aware of a potential DoS attack via
1648 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1649 certificates in Pluto's authority certificate store. This vulnerability
1650 was fixed by establishing trust in CA candidate certificates up to a
1651 trusted root CA prior to insertion into Pluto's chained list.
1652
1653- replaced the --assign option by the -v option in the auto awk script
1654 in order to make it run with mawk under debian/woody.
1655
1656
1657strongswan-2.1.4
1658----------------
1659
1660- Split of the status information between ipsec auto --status (concise)
1661 and ipsec auto --statusall (verbose). Both commands can be used with
1662 an optional connection selector:
1663
1664 ipsec auto --status[all] <connection_name>
1665
1666- Added the description of X.509 related features to the ipsec_auto(8)
1667 man page.
1668
1669- Hardened the ASN.1 parser in debug mode, especially the printing
1670 of malformed distinguished names.
1671
1672- The size of an RSA public key received in a certificate is now restricted to
1673
1674 512 bits <= modulus length <= 8192 bits.
1675
1676- Fixed the debug mode enumeration.
1677
1678
1679strongswan-2.1.3
1680----------------
1681
1682- Fixed another PKCS#7 vulnerability which could lead to an
1683 endless loop while following the X.509 trust chain.
b6b90b68 1684
997358a6
MW
1685
1686strongswan-2.1.2
1687----------------
1688
1689- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1690 that accepted end certificates having identical issuer and subject
1691 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1692
997358a6
MW
1693
1694strongswan-2.1.1
1695----------------
1696
1697- Removed all remaining references to ipsec_netlink.h in KLIPS.
1698
1699
1700strongswan-2.1.0
1701----------------
1702
1703- The new "ca" section allows to define the following parameters:
1704
1705 ca kool
1706 cacert=koolCA.pem # cacert of kool CA
1707 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1708 ldapserver=ldap.kool.net # default ldap server
1709 crluri=http://www.kool.net/kool.crl # crl distribution point
1710 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1711 auto=add # add, ignore
b6b90b68 1712
997358a6 1713 The ca definitions can be monitored via the command
b6b90b68 1714
997358a6
MW
1715 ipsec auto --listcainfos
1716
1717- Fixed cosmetic corruption of /proc filesystem by integrating
1718 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1719
1720
1721strongswan-2.0.2
1722----------------
1723
1724- Added support for the 818043 NAT-Traversal update of Microsoft's
1725 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1726
1727- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1728 during kernel compilation
b6b90b68 1729
997358a6
MW
1730- Fixed a couple of 64 bit issues (mostly casts to int).
1731 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1732
1733- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1734 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1735 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1736
1737
1738strongswan-2.0.1
1739----------------
1740
1741- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1742 certificate extension which contains no generalName item) can cause
1743 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1744 been hardened to make it more robust against malformed ASN.1 objects.
1745
1746- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1747 Linux 2.6 IPsec stack.
b6b90b68
MW
1748
1749
997358a6
MW
1750strongswan-2.0.0
1751----------------
1752
1753- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12