]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6 and IPv6-over...
[thirdparty/strongswan.git] / NEWS
CommitLineData
174216c7
AS
1strongswan-4.2.5
2----------------
3
eb0cc338
AS
4- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
5 and IPv6-over-IPv6 tunnels with the 2.6.26 and later Linux kernels.
6
174216c7
AS
7- management of different virtual IP pools for different
8 network interfaces have become possible.
9
10- fixed a bug which prevented the assignment of more than 256
11 virtual IP addresses from a pool managed by an sql database.
12
13
179dd12c
AS
14strongswan-4.2.4
15----------------
16
9de95037
AS
17- Added statistics functions to ipsec pool --status and ipsec pool --leases
18 and input validation checks to various ipsec pool commands.
179dd12c 19
73a8eed3 20- ipsec statusall now lists all loaded charon plugins and displays
9de95037 21 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
22
23- The openssl plugin supports the elliptic curve Diffie-Hellman groups
24 19, 20, 21, 25, and 26.
25
26- The openssl plugin supports ECDSA authentication using elliptic curve
27 X.509 certificates.
28
29- Fixed a bug in stroke which caused multiple charon threads to close
30 the file descriptors during packet transfers over the stroke socket.
31
e0bb4dbb
AS
32- ESP sequence numbers are now migrated in IPsec SA updates handled by
33 MOBIKE. Works only with Linux kernels >= 2.6.17.
34
179dd12c 35
83d9e870
AS
36strongswan-4.2.3
37----------------
38
39- Fixed the strongswan.conf path configuration problem that occurred when
40 --sysconfig was not set explicitly in ./configure.
41
42- Fixed a number of minor bugs that where discovered during the 4th
43 IKEv2 interoperability workshop in San Antonio, TX.
44
45
7f491111
MW
46strongswan-4.2.2
47----------------
48
a57cd446
AS
49- Plugins for libstrongswan and charon can optionally be loaded according
50 to a configuration in strongswan.conf. Most components provide a
7f491111 51 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
52 This allows e.g. the fallback from a hardware crypto accelerator to
53 to software-based crypto plugins.
7f491111
MW
54
55- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
56 Configurations with a rightsourceip=%poolname setting query a SQLite or
57 MySQL database for leases. The "ipsec pool" command helps in administrating
58 the pool database. See ipsec pool --help for the available options
59
60- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
61 for ESP are now supported starting with the Linux 2.6.25 kernel. The
62 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
63
7f491111 64
5c5d67d6
AS
65strongswan-4.2.1
66----------------
67
c306dfb1 68- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
69 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
70 allows to assign a base URL to all certificates issued by the specified CA.
71 The final URL is then built by concatenating that base and the hex encoded
72 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
73 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 74
58caabf7
MW
75- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
76 IKE_SAs with the same peer. The option value "keep" prefers existing
77 connection setups over new ones, where the value "replace" replaces existing
78 connections.
79
80- The crypto factory in libstrongswan additionaly supports random number
81 generators, plugins may provide other sources of randomness. The default
c306dfb1 82 plugin reads raw random data from /dev/(u)random.
58caabf7
MW
83
84- Extended the credential framework by a caching option to allow plugins
85 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 86 re-implemented.
58caabf7
MW
87
88- The new trustchain verification introduced in 4.2.0 has been parallelized.
89 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 90
58caabf7
MW
91- A new IKEv2 configuration attribute framework has been introduced allowing
92 plugins to provide virtual IP addresses, and in the future, other
93 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 94
466abb49 95- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
96 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
97 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
98 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 99 separate plugin.
58caabf7 100
c306dfb1 101- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 102
c306dfb1 103- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
104
105- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 106 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
107 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
108
5c5d67d6 109
a11ea97d
AS
110strongswan-4.2.0
111----------------
112
16f5dacd
MW
113- libstrongswan has been modularized to attach crypto algorithms,
114 credential implementations (keys, certificates) and fetchers dynamically
115 through plugins. Existing code has been ported to plugins:
116 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
117 - X509 certificate system supporting CRLs, OCSP and attribute certificates
118 - Multiple plugins providing crypto algorithms in software
119 - CURL and OpenLDAP fetcher
a11ea97d 120
16f5dacd
MW
121- libstrongswan gained a relational database API which uses pluggable database
122 providers. Plugins for MySQL and SQLite are available.
123
124- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
125 connection configuration, credentials and EAP methods or control the daemon.
126 Existing code has been ported to plugins:
127 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
128 - stroke configuration, credential and control (compatible to pluto)
129 - XML bases management protocol to control and query the daemon
130 The following new plugins are available:
131 - An experimental SQL configuration, credential and logging plugin on
132 top of either MySQL or SQLite
133 - A unit testing plugin to run tests at daemon startup
134
135- The authentication and credential framework in charon has been heavily
136 refactored to support modular credential providers, proper
137 CERTREQ/CERT payload exchanges and extensible authorization rules.
138
139- The framework of strongSwan Manager has envolved to the web application
140 framework libfast (FastCGI Application Server w/ Templates) and is usable
141 by other applications.
142
a11ea97d 143
6859f760
AS
144strongswan-4.1.11
145-----------------
fb6d76cd 146
a561f74d
AS
147- IKE rekeying in NAT situations did not inherit the NAT conditions
148 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
149 the next CHILD_SA rekeying.
150
151- Wrong type definition of the next_payload variable in id_payload.c
152 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 153
e6b50b3f
AS
154- Implemented IKEv2 EAP-SIM server and client test modules that use
155 triplets stored in a file. For details on the configuration see
156 the scenario 'ikev2/rw-eap-sim-rsa'.
157
fb6d76cd 158
83e0d841
AS
159strongswan-4.1.10
160-----------------
161
162- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
163 caused multiple entries of the same serial number to be created.
164
fdc7c943
MW
165- Implementation of a simple EAP-MD5 module which provides CHAP
166 authentication. This may be interesting in conjunction with certificate
167 based server authentication, as weak passwords can't be brute forced
168 (in contradiction to traditional IKEv2 PSK).
169
170- A complete software based implementation of EAP-AKA, using algorithms
171 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
172 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
173 before using it.
174
175- Support for vendor specific EAP methods using Expanded EAP types. The
176 interface to EAP modules has been slightly changed, so make sure to
177 check the changes if you're already rolling your own modules.
83e0d841 178
fb6d76cd 179
5076770c
AS
180strongswan-4.1.9
181----------------
182
800b3356
AS
183- The default _updown script now dynamically inserts and removes ip6tables
184 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
185 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
186 added.
5076770c 187
6f274c2a
MW
188- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
189 to reestablish an IKE_SA within a given timeframe.
190
191- strongSwan Manager supports configuration listing, initiation and termination
192 of IKE and CHILD_SAs.
193
194- Fixes and improvements to multithreading code.
195
8b678ad4
MW
196- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
197 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
198 loaded twice.
5076770c 199
83e0d841 200
b82e8231
AS
201strongswan-4.1.8
202----------------
203
5076770c 204- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
205
206
a4a3632c
AS
207strongswan-4.1.7
208----------------
209
210- In NAT traversal situations and multiple queued Quick Modes,
211 those pending connections inserted by auto=start after the
212 port floating from 500 to 4500 were erronously deleted.
213
6e193274 214- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 215 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
216 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
217
218- Preview of strongSwan Manager, a web based configuration and monitoring
219 application. It uses a new XML control interface to query the IKEv2 daemon
220 (see http://trac.strongswan.org/wiki/Manager).
221
222- Experimental SQLite configuration backend which will provide the configuration
223 interface for strongSwan Manager in future releases.
224
225- Further improvements to MOBIKE support.
226
a4a3632c 227
3dcf9dbd
AS
228strongswan-4.1.6
229----------------
230
3eac4dfd
AS
231- Since some third party IKEv2 implementations run into
232 problems with strongSwan announcing MOBIKE capability per
233 default, MOBIKE can be disabled on a per-connection-basis
234 using the mobike=no option. Whereas mobike=no disables the
235 sending of the MOBIKE_SUPPORTED notification and the floating
236 to UDP port 4500 with the IKE_AUTH request even if no NAT
237 situation has been detected, strongSwan will still support
238 MOBIKE acting as a responder.
239
240- the default ipsec routing table plus its corresponding priority
241 used for inserting source routes has been changed from 100 to 220.
242 It can be configured using the --with-ipsec-routing-table and
243 --with-ipsec-routing-table-prio options.
244
bdc0b55b
AS
245- the --enable-integrity-test configure option tests the
246 integrity of the libstrongswan crypto code during the charon
247 startup.
248
3eac4dfd
AS
249- the --disable-xauth-vid configure option disables the sending
250 of the XAUTH vendor ID. This can be used as a workaround when
251 interoperating with some Windows VPN clients that get into
252 trouble upon reception of an XAUTH VID without eXtended
253 AUTHentication having been configured.
254
f872f9d1
AS
255- ipsec stroke now supports the rereadsecrets, rereadaacerts,
256 rereadacerts, and listacerts options.
3dcf9dbd
AS
257
258
7ad634a2
AS
259strongswan-4.1.5
260----------------
261
262- If a DNS lookup failure occurs when resolving right=%<FQDN>
263 or right=<FQDN> combined with rightallowany=yes then the
264 connection is not updated by ipsec starter thus preventing
265 the disruption of an active IPsec connection. Only if the DNS
266 lookup successfully returns with a changed IP address the
267 corresponding connection definition is updated.
268
8f5b363c
MW
269- Routes installed by the keying daemons are now in a separate
270 routing table with the ID 100 to avoid conflicts with the main
271 table. Route lookup for IKEv2 traffic is done in userspace to ignore
272 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
273
7ad634a2 274
e93c68ba
AS
275strongswan-4.1.4
276----------------
277
278- The pluto IKEv1 daemon now exhibits the same behaviour as its
279 IKEv2 companion charon by inserting an explicit route via the
280 _updown script only if a sourceip exists. This is admissible
281 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
282 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
283 parameter is not required any more.
078ce348
AS
284
285- The new IKEv1 parameter right|leftallowany parameters helps to handle
286 the case where both peers possess dynamic IP addresses that are
287 usually resolved using DynDNS or a similar service. The configuration
288
289 right=peer.foo.bar
290 rightallowany=yes
291
292 can be used by the initiator to start up a connection to a peer
293 by resolving peer.foo.bar into the currently allocated IP address.
294 Thanks to the rightallowany flag the connection behaves later on
295 as
296
297 right=%any
298
299 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
300 IP address changes. An alternative notation is
301
302 right=%peer.foo.bar
303
304 which will implicitly set rightallowany=yes.
305
306- ipsec starter now fails more gracefully in the presence of parsing
307 errors. Flawed ca and conn section are discarded and pluto is started
308 if non-fatal errors only were encountered. If right=%peer.foo.bar
309 cannot be resolved by DNS then right=%any will be used so that passive
310 connections as a responder are still possible.
078ce348 311
a0a0bdd7
AS
312- The new pkcs11initargs parameter that can be placed in the
313 setup config section of /etc/ipsec.conf allows the definition
314 of an argument string that is used with the PKCS#11 C_Initialize()
315 function. This non-standard feature is required by the NSS softoken
316 library. This patch was contributed by Robert Varga.
317
318- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
319 which caused a segmentation fault in the presence of unknown
320 or misspelt keywords in ipsec.conf. This bug fix was contributed
321 by Robert Varga.
322
e3606f2b
MW
323- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
324 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 325
06651827 326
a3354a69
AS
327strongswan-4.1.3
328----------------
329
41e16cf4 330- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
331 certification authority using the rightca= statement.
332
333- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
334 certificates issued for a given peer ID. This allows a smooth transition
335 in the case of a peer certificate renewal.
a3354a69 336
998ca0ea
MW
337- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
338 client and returning requested virtual IPs using rightsourceip=%config
339 on the server. If the server does not support configuration payloads, the
340 client enforces its leftsourceip parameter.
341
342- The ./configure options --with-uid/--with-gid allow pluto and charon
343 to drop their privileges to a minimum and change to an other UID/GID. This
344 improves the systems security, as a possible intruder may only get the
345 CAP_NET_ADMIN capability.
346
347- Further modularization of charon: Pluggable control interface and
348 configuration backend modules provide extensibility. The control interface
349 for stroke is included, and further interfaces using DBUS (NetworkManager)
350 or XML are on the way. A backend for storing configurations in the daemon
351 is provided and more advanced backends (using e.g. a database) are trivial
352 to implement.
a3354a69 353
41e16cf4
AS
354 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
355 headers > 2.6.17.
356
357
8ea7b96f
AS
358strongswan-4.1.2
359----------------
360
e23d98a7 361- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
362 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
363 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
364 is implemented properly for rekeying.
365
366- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
367 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
368
d931f465
MW
369- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
370
37fb0355
MW
371- Added support for EAP modules which do not establish an MSK.
372
dfbe2a0f 373- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 374 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 375
9f78f957
AS
376- crlNumber is now listed by ipsec listcrls
377
8ea7b96f
AS
378- The xauth_modules.verify_secret() function now passes the
379 connection name.
380
e23d98a7 381
ed284399
MW
382strongswan-4.1.1
383----------------
384
385- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
386 cookies are enabled and protect against DoS attacks with faked source
387 addresses. Number of IKE_SAs in CONNECTING state is also limited per
388 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
389 compared to properly detect retransmissions and incoming retransmits are
390 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
391
db88e37d
AS
392- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
393 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
394 enabled by cachecrls=yes.
395
3b4f7d92
AS
396- Added the configuration options --enable-nat-transport which enables
397 the potentially insecure NAT traversal for IPsec transport mode and
398 --disable-vendor-id which disables the sending of the strongSwan
399 vendor ID.
400
401- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
402 a segmentation fault if a malformed payload was detected in the
403 IKE MR2 message and pluto tried to send an encrypted notification
404 message.
405
46b9ff68
AS
406- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
407 with Windows 2003 Server which uses a wrong VID hash.
408
3b4f7d92 409
34bbd0c3 410strongswan-4.1.0
cd3958f8
AS
411----------------
412
413- Support of SHA2_384 hash function for protecting IKEv1
414 negotiations and support of SHA2 signatures in X.509 certificates.
415
416- Fixed a serious bug in the computation of the SHA2-512 HMAC
417 function. Introduced automatic self-test of all IKEv1 hash
418 and hmac functions during pluto startup. Failure of a self-test
419 currently issues a warning only but does not exit pluto [yet].
420
9b45443d
MW
421- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
422
c5d0fbb6
AS
423- Full support of CA information sections. ipsec listcainfos
424 now shows all collected crlDistributionPoints and OCSP
425 accessLocations.
426
69ed04bf
AS
427- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
428 This feature requires the HTTP fetching capabilities of the libcurl
429 library which must be enabled by setting the --enable-http configure
430 option.
431
9b45443d
MW
432- Refactored core of the IKEv2 message processing code, allowing better
433 code reuse and separation.
434
435- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
436 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
437 by the requestor and installed in a resolv.conf file.
438
439- The IKEv2 daemon charon installs a route for each IPsec policy to use
440 the correct source address even if an application does not explicitly
441 specify it.
442
443- Integrated the EAP framework into charon which loads pluggable EAP library
444 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
445 on the client side, while the "eap" parameter on the server side defines
446 the EAP method to use for client authentication.
447 A generic client side EAP-Identity module and an EAP-SIM authentication
448 module using a third party card reader implementation are included.
449
450- Added client side support for cookies.
451
452- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
453 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
454 fixes to enhance interoperability with other implementations.
cd3958f8 455
e23d98a7 456
1c266d7d
AS
457strongswan-4.0.7
458----------------
459
6fdf5f44
AS
460- strongSwan now interoperates with the NCP Secure Entry Client,
461 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
462 XAUTH and Mode Config.
1c266d7d
AS
463
464- UNITY attributes are now recognized and UNITY_BANNER is set
465 to a default string.
466
467
2b4405a3
MW
468strongswan-4.0.6
469----------------
470
e38a15d4
AS
471- IKEv1: Support for extended authentication (XAUTH) in combination
472 with ISAKMP Main Mode RSA or PSK authentication. Both client and
473 server side were implemented. Handling of user credentials can
474 be done by a run-time loadable XAUTH module. By default user
475 credentials are stored in ipsec.secrets.
476
2b4405a3
MW
477- IKEv2: Support for reauthentication when rekeying
478
5903179b 479- IKEv2: Support for transport mode
af87afed 480
5903179b 481- fixed a lot of bugs related to byte order
2b4405a3 482
5903179b 483- various other bugfixes
2b4405a3
MW
484
485
0cd645d2
AS
486strongswan-4.0.5
487----------------
488
489- IKEv1: Implementation of ModeConfig push mode via the new connection
490 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
491
492- IKEv1: The command ipsec statusall now shows "DPD active" for all
493 ISAKMP SAs that are under active Dead Peer Detection control.
494
495- IKEv2: Charon's logging and debugging framework has been completely rewritten.
496 Instead of logger, special printf() functions are used to directly
497 print objects like hosts (%H) identifications (%D), certificates (%Q),
498 etc. The number of debugging levels have been reduced to:
03bf883d 499
0cd645d2 500 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 501
0cd645d2
AS
502 The debugging levels can either be specified statically in ipsec.conf as
503
504 config setup
03bf883d 505 charondebug="lib 1, cfg 3, net 2"
0cd645d2 506
03bf883d 507 or changed at runtime via stroke as
0cd645d2 508
03bf883d 509 ipsec stroke loglevel cfg 2
0cd645d2
AS
510
511
48dc3934
MW
512strongswan-4.0.4
513----------------
514
515- Implemented full support for IPv6-in-IPv6 tunnels.
516
517- Added configuration options for dead peer detection in IKEv2. dpd_action
518 types "clear", "hold" and "restart" are supported. The dpd_timeout
519 value is not used, as the normal retransmission policy applies to
520 detect dead peers. The dpd_delay parameter enables sending of empty
521 informational message to detect dead peers in case of inactivity.
522
523- Added support for preshared keys in IKEv2. PSK keys configured in
524 ipsec.secrets are loaded. The authby parameter specifies the authentication
525 method to authentificate ourself, the other peer may use PSK or RSA.
526
527- Changed retransmission policy to respect the keyingtries parameter.
528
112ad7c3
AS
529- Added private key decryption. PEM keys encrypted with AES-128/192/256
530 or 3DES are supported.
48dc3934
MW
531
532- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
533 encrypt IKE traffic.
534
535- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
536 signed with such a hash algorithm.
537
538- Added initial support for updown scripts. The actions up-host/client and
539 down-host/client are executed. The leftfirewall=yes parameter
540 uses the default updown script to insert dynamic firewall rules, a custom
541 updown script may be specified with the leftupdown parameter.
542
543
a1310b6b
MW
544strongswan-4.0.3
545----------------
546
547- Added support for the auto=route ipsec.conf parameter and the
548 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
549 CHILD_SAs dynamically on demand when traffic is detected by the
550 kernel.
551
552- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
553 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
554 new keys are generated using perfect forward secrecy. An optional flag
555 which enforces reauthentication will be implemented later.
556
b425d998
AS
557- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
558 algorithm configuration statements.
559
560
bf4df11f
AS
561strongswan-4.0.2
562----------------
563
623d3dcf
AS
564- Full X.509 certificate trust chain verification has been implemented.
565 End entity certificates can be exchanged via CERT payloads. The current
566 default is leftsendcert=always, since CERTREQ payloads are not supported
567 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
568
569- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
570 would offer more possibilities for traffic selection, but the Linux kernel
571 currently does not support it. That's why we stick with these simple
572 ipsec.conf rules for now.
573
623d3dcf
AS
574- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
575 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
576 dpddelay=60s).
577
efa40c11
MW
578- Initial NAT traversal support in IKEv2. Charon includes NAT detection
579 notify payloads to detect NAT routers between the peers. It switches
580 to port 4500, uses UDP encapsulated ESP packets, handles peer address
581 changes gracefully and sends keep alive message periodically.
582
583- Reimplemented IKE_SA state machine for charon, which allows simultaneous
584 rekeying, more shared code, cleaner design, proper retransmission
585 and a more extensible code base.
586
cfd8b27f
AS
587- The mixed PSK/RSA roadwarrior detection capability introduced by the
588 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
589 payloads by the responder right before any defined IKE Main Mode state had
590 been established. Although any form of bad proposal syntax was being correctly
591 detected by the payload parser, the subsequent error handler didn't check
592 the state pointer before logging current state information, causing an
593 immediate crash of the pluto keying daemon due to a NULL pointer.
594
bf4df11f 595
7e81e975
MW
596strongswan-4.0.1
597----------------
598
c15c3d4b
MW
599- Added algorithm selection to charon: New default algorithms for
600 ike=aes128-sha-modp2048, as both daemons support it. The default
601 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
602 the ike/esp parameter the same way as pluto. As this syntax does
603 not allow specification of a pseudo random function, the same
604 algorithm as for integrity is used (currently sha/md5). Supported
605 algorithms for IKE:
606 Encryption: aes128, aes192, aes256
607 Integrity/PRF: md5, sha (using hmac)
608 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
609 and for ESP:
610 Encryption: aes128, aes192, aes256, 3des, blowfish128,
611 blowfish192, blowfish256
612 Integrity: md5, sha1
613 More IKE encryption algorithms will come after porting libcrypto into
614 libstrongswan.
f2c2d395 615
c15c3d4b
MW
616- initial support for rekeying CHILD_SAs using IKEv2. Currently no
617 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 618 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
619 when using IKEv2. WARNING: charon currently is unable to handle
620 simultaneous rekeying. To avoid such a situation, use a large
621 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 622
7e81e975
MW
623- support for host2host, net2net, host2net (roadwarrior) tunnels
624 using predefined RSA certificates (see uml scenarios for
625 configuration examples).
626
f2c2d395
MW
627- new build environment featuring autotools. Features such
628 as HTTP, LDAP and smartcard support may be enabled using
629 the ./configure script. Changing install directories
630 is possible, too. See ./configure --help for more details.
631
22ff6f57
MW
632- better integration of charon with ipsec starter, which allows
633 (almost) transparent operation with both daemons. charon
634 handles ipsec commands up, down, status, statusall, listall,
635 listcerts and allows proper load, reload and delete of connections
636 via ipsec starter.
637
b425d998 638
9820c0e2
MW
639strongswan-4.0.0
640----------------
641
642- initial support of the IKEv2 protocol. Connections in
643 ipsec.conf designated by keyexchange=ikev2 are negotiated
644 by the new IKEv2 charon keying daemon whereas those marked
645 by keyexchange=ikev1 or the default keyexchange=ike are
646 handled thy the IKEv1 pluto keying daemon. Currently only
647 a limited subset of functions are available with IKEv2
648 (Default AES encryption, authentication based on locally
649 imported X.509 certificates, unencrypted private RSA keys
650 in PKCS#1 file format, limited functionality of the ipsec
651 status command).
652
653
997358a6
MW
654strongswan-2.7.0
655----------------
656
657- the dynamic iptables rules from the _updown_x509 template
658 for KLIPS and the _updown_policy template for NETKEY have
659 been merged into the default _updown script. The existing
660 left|rightfirewall keyword causes the automatic insertion
661 and deletion of ACCEPT rules for tunneled traffic upon
662 the successful setup and teardown of an IPsec SA, respectively.
663 left|rightfirwall can be used with KLIPS under any Linux 2.4
664 kernel or with NETKEY under a Linux kernel version >= 2.6.16
665 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
666 kernel version < 2.6.16 which does not support IPsec policy
667 matching yet, please continue to use a copy of the _updown_espmark
668 template loaded via the left|rightupdown keyword.
669
670- a new left|righthostaccess keyword has been introduced which
671 can be used in conjunction with left|rightfirewall and the
672 default _updown script. By default leftfirewall=yes inserts
673 a bi-directional iptables FORWARD rule for a local client network
674 with a netmask different from 255.255.255.255 (single host).
675 This does not allow to access the VPN gateway host via its
676 internal network interface which is part of the client subnet
677 because an iptables INPUT and OUTPUT rule would be required.
678 lefthostaccess=yes will cause this additional ACCEPT rules to
679 be inserted.
680
681- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
682 payload is preparsed in order to find out whether the roadwarrior
683 requests PSK or RSA so that a matching connection candidate can
684 be found.
685
686
687strongswan-2.6.4
688----------------
689
690- the new _updown_policy template allows ipsec policy based
691 iptables firewall rules. Required are iptables version
692 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
693 the _updown_espmark template, so that no INPUT mangle rules
694 are required any more.
695
696- added support of DPD restart mode
697
698- ipsec starter now allows the use of wildcards in include
699 statements as e.g. in "include /etc/my_ipsec/*.conf".
700 Patch courtesy of Matthias Haas.
701
702- the Netscape OID 'employeeNumber' is now recognized and can be
703 used as a Relative Distinguished Name in certificates.
704
705
706strongswan-2.6.3
707----------------
708
709- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
710 command and not of ipsec setup any more.
711
712- ipsec starter now supports AH authentication in conjunction with
713 ESP encryption. AH authentication is configured in ipsec.conf
714 via the auth=ah parameter.
715
716- The command ipsec scencrypt|scdecrypt <args> is now an alias for
717 ipsec whack --scencrypt|scdecrypt <args>.
718
719- get_sa_info() now determines for the native netkey IPsec stack
720 the exact time of the last use of an active eroute. This information
721 is used by the Dead Peer Detection algorithm and is also displayed by
722 the ipsec status command.
723
724
725strongswan-2.6.2
726----------------
727
728- running under the native Linux 2.6 IPsec stack, the function
729 get_sa_info() is called by ipsec auto --status to display the current
730 number of transmitted bytes per IPsec SA.
731
732- get_sa_info() is also used by the Dead Peer Detection process to detect
733 recent ESP activity. If ESP traffic was received from the peer within
734 the last dpd_delay interval then no R_Y_THERE notification must be sent.
735
736- strongSwan now supports the Relative Distinguished Name "unstructuredName"
737 in ID_DER_ASN1_DN identities. The following notations are possible:
738
739 rightid="unstructuredName=John Doe"
740 rightid="UN=John Doe"
741
742- fixed a long-standing bug which caused PSK-based roadwarrior connections
743 to segfault in the function id.c:same_id() called by keys.c:get_secret()
744 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
745
746 conn rw
747 right=%any
748 rightid=@foo.bar
749 authby=secret
750
751- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
752
753- ipsec starter didn't set host_addr and client.addr ports in whack msg.
754
755- in order to guarantee backwards-compatibility with the script-based
756 auto function (e.g. auto --replace), the ipsec starter scripts stores
757 the defaultroute information in the temporary file /var/run/ipsec.info.
758
759- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
760 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
761 servers.
762
763- the ipsec starter now also recognizes the parameters authby=never and
764 type=passthrough|pass|drop|reject.
765
766
767strongswan-2.6.1
768----------------
769
770- ipsec starter now supports the also parameter which allows
771 a modular structure of the connection definitions. Thus
772 "ipsec start" is now ready to replace "ipsec setup".
773
774
775strongswan-2.6.0
776----------------
777
778- Mathieu Lafon's popular ipsec starter tool has been added to the
779 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
780 for his integration work. ipsec starter is a C program which is going
781 to replace the various shell and awk starter scripts (setup, _plutoload,
782 _plutostart, _realsetup, _startklips, _confread, and auto). Since
783 ipsec.conf is now parsed only once, the starting of multiple tunnels is
784 accelerated tremedously.
785
786- Added support of %defaultroute to the ipsec starter. If the IP address
787 changes, a HUP signal to the ipsec starter will automatically
788 reload pluto's connections.
789
790- moved most compile time configurations from pluto/Makefile to
791 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
792 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
793
794- removed the ipsec verify and ipsec newhostkey commands
795
796- fixed some 64-bit issues in formatted print statements
797
798- The scepclient functionality implementing the Simple Certificate
799 Enrollment Protocol (SCEP) is nearly complete but hasn't been
800 documented yet.
801
802
803strongswan-2.5.7
804----------------
805
806- CA certicates are now automatically loaded from a smartcard
807 or USB crypto token and appear in the ipsec auto --listcacerts
808 listing.
809
810
811strongswan-2.5.6
812----------------
813
814- when using "ipsec whack --scencrypt <data>" with a PKCS#11
815 library that does not support the C_Encrypt() Cryptoki
816 function (e.g. OpenSC), the RSA encryption is done in
817 software using the public key fetched from the smartcard.
818
819- The scepclient function now allows to define the
820 validity of a self-signed certificate using the --days,
821 --startdate, and --enddate options. The default validity
822 has been changed from one year to five years.
823
824
825strongswan-2.5.5
826----------------
827
828- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
829 interface to other applications for RSA encryption and decryption
830 via the whack interface. Notation:
831
832 ipsec whack --scencrypt <data>
833 [--inbase 16|hex|64|base64|256|text|ascii]
834 [--outbase 16|hex|64|base64|256|text|ascii]
835 [--keyid <keyid>]
836
837 ipsec whack --scdecrypt <data>
838 [--inbase 16|hex|64|base64|256|text|ascii]
839 [--outbase 16|hex|64|base64|256|text|ascii]
840 [--keyid <keyid>]
841
842 The default setting for inbase and outbase is hex.
843
844 The new proxy interface can be used for securing symmetric
845 encryption keys required by the cryptoloop or dm-crypt
846 disk encryption schemes, especially in the case when
847 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
848 permanently.
849
850- if the file /etc/ipsec.secrets is lacking during the startup of
851 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
852 containing a 2048 bit RSA private key and a matching self-signed
853 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
854 is automatically generated by calling the function
855
856 ipsec scepclient --out pkcs1 --out cert-self
857
858 scepclient was written by Jan Hutter and Martin Willi, students
859 at the University of Applied Sciences in Rapperswil, Switzerland.
860
861
862strongswan-2.5.4
863----------------
864
865- the current extension of the PKCS#7 framework introduced
866 a parsing error in PKCS#7 wrapped X.509 certificates that are
867 e.g. transmitted by Windows XP when multi-level CAs are used.
868 the parsing syntax has been fixed.
869
870- added a patch by Gerald Richter which tolerates multiple occurrences
871 of the ipsec0 interface when using KLIPS.
872
873
874strongswan-2.5.3
875----------------
876
877- with gawk-3.1.4 the word "default2 has become a protected
878 keyword for use in switch statements and cannot be used any
879 more in the strongSwan scripts. This problem has been
880 solved by renaming "default" to "defaults" and "setdefault"
881 in the scripts _confread and auto, respectively.
882
883- introduced the parameter leftsendcert with the values
884
885 always|yes (the default, always send a cert)
886 ifasked (send the cert only upon a cert request)
887 never|no (never send a cert, used for raw RSA keys and
888 self-signed certs)
889
890- fixed the initialization of the ESP key length to a default of
891 128 bits in the case that the peer does not send a key length
892 attribute for AES encryption.
893
894- applied Herbert Xu's uniqueIDs patch
895
896- applied Herbert Xu's CLOEXEC patches
897
898
899strongswan-2.5.2
900----------------
901
902- CRLs can now be cached also in the case when the issuer's
903 certificate does not contain a subjectKeyIdentifier field.
904 In that case the subjectKeyIdentifier is computed by pluto as the
905 160 bit SHA-1 hash of the issuer's public key in compliance
906 with section 4.2.1.2 of RFC 3280.
907
908- Fixed a bug introduced by strongswan-2.5.1 which eliminated
909 not only multiple Quick Modes of a given connection but also
910 multiple connections between two security gateways.
911
912
913strongswan-2.5.1
914----------------
915
916- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
917 installed either by setting auto=route in ipsec.conf or by
918 a connection put into hold, generates an XFRM_AQUIRE event
919 for each packet that wants to use the not-yet exisiting
920 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
921 the Quick Mode queue, causing multiple IPsec SA to be
922 established in rapid succession. Starting with strongswan-2.5.1
923 only a single IPsec SA is established per host-pair connection.
924
925- Right after loading the PKCS#11 module, all smartcard slots are
926 searched for certificates. The result can be viewed using
927 the command
928
929 ipsec auto --listcards
930
931 The certificate objects found in the slots are numbered
932 starting with #1, #2, etc. This position number can be used to address
933 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
934 in ipsec.conf and ipsec.secrets, respectively:
935
936 %smartcard (selects object #1)
937 %smartcard#1 (selects object #1)
938 %smartcard#3 (selects object #3)
939
940 As an alternative the existing retrieval scheme can be used:
941
942 %smartcard:45 (selects object with id=45)
943 %smartcard0 (selects first object in slot 0)
944 %smartcard4:45 (selects object in slot 4 with id=45)
945
946- Depending on the settings of CKA_SIGN and CKA_DECRYPT
947 private key flags either C_Sign() or C_Decrypt() is used
948 to generate a signature.
949
950- The output buffer length parameter siglen in C_Sign()
951 is now initialized to the actual size of the output
952 buffer prior to the function call. This fixes the
953 CKR_BUFFER_TOO_SMALL error that could occur when using
954 the OpenSC PKCS#11 module.
955
956- Changed the initialization of the PKCS#11 CK_MECHANISM in
957 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
958
959- Refactored the RSA public/private key code and transferred it
960 from keys.c to the new pkcs1.c file as a preparatory step
961 towards the release of the SCEP client.
962
963
964strongswan-2.5.0
965----------------
966
967- The loading of a PKCS#11 smartcard library module during
968 runtime does not require OpenSC library functions any more
969 because the corresponding code has been integrated into
970 smartcard.c. Also the RSAREF pkcs11 header files have been
971 included in a newly created pluto/rsaref directory so that
972 no external include path has to be defined any longer.
973
974- A long-awaited feature has been implemented at last:
975 The local caching of CRLs fetched via HTTP or LDAP, activated
976 by the parameter cachecrls=yes in the config setup section
977 of ipsec.conf. The dynamically fetched CRLs are stored under
978 a unique file name containing the issuer's subjectKeyID
979 in /etc/ipsec.d/crls.
980
981- Applied a one-line patch courtesy of Michael Richardson
982 from the Openswan project which fixes the kernel-oops
983 in KLIPS when an snmp daemon is running on the same box.
984
985
986strongswan-2.4.4
987----------------
988
989- Eliminated null length CRL distribution point strings.
990
991- Fixed a trust path evaluation bug introduced with 2.4.3
992
993
994strongswan-2.4.3
995----------------
996
997- Improved the joint OCSP / CRL revocation policy.
998 OCSP responses have precedence over CRL entries.
999
1000- Introduced support of CRLv2 reason codes.
1001
1002- Fixed a bug with key-pad equipped readers which caused
1003 pluto to prompt for the pin via the console when the first
1004 occasion to enter the pin via the key-pad was missed.
1005
1006- When pluto is built with LDAP_V3 enabled, the library
1007 liblber required by newer versions of openldap is now
1008 included.
1009
1010
1011strongswan-2.4.2
1012----------------
1013
1014- Added the _updown_espmark template which requires all
1015 incoming ESP traffic to be marked with a default mark
1016 value of 50.
1017
1018- Introduced the pkcs11keepstate parameter in the config setup
1019 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1020 session and login states are kept as long as possible during
1021 the lifetime of pluto. This means that a PIN entry via a key
1022 pad has to be done only once.
1023
1024- Introduced the pkcs11module parameter in the config setup
1025 section of ipsec.conf which specifies the PKCS#11 module
1026 to be used with smart cards. Example:
1027
1028 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1029
1030- Added support of smartcard readers equipped with a PIN pad.
1031
1032- Added patch by Jay Pfeifer which detects when netkey
1033 modules have been statically built into the Linux 2.6 kernel.
1034
1035- Added two patches by Herbert Xu. The first uses ip xfrm
1036 instead of setkey to flush the IPsec policy database. The
1037 second sets the optional flag in inbound IPComp SAs only.
1038
1039- Applied Ulrich Weber's patch which fixes an interoperability
1040 problem between native IPsec and KLIPS systems caused by
1041 setting the replay window to 32 instead of 0 for ipcomp.
1042
1043
1044strongswan-2.4.1
1045----------------
1046
1047- Fixed a bug which caused an unwanted Mode Config request
1048 to be initiated in the case where "right" was used to denote
1049 the local side in ipsec.conf and "left" the remote side,
1050 contrary to the recommendation that "right" be remote and
1051 "left" be"local".
1052
1053
1054strongswan-2.4.0a
1055-----------------
1056
1057- updated Vendor ID to strongSwan-2.4.0
1058
1059- updated copyright statement to include David Buechi and
1060 Michael Meier
1061
1062
1063strongswan-2.4.0
1064----------------
1065
1066- strongSwan now communicates with attached smartcards and
1067 USB crypto tokens via the standardized PKCS #11 interface.
1068 By default the OpenSC library from www.opensc.org is used
1069 but any other PKCS#11 library could be dynamically linked.
1070 strongSwan's PKCS#11 API was implemented by David Buechi
1071 and Michael Meier, both graduates of the Zurich University
1072 of Applied Sciences in Winterthur, Switzerland.
1073
1074- When a %trap eroute is triggered by an outgoing IP packet
1075 then the native IPsec stack of the Linux 2.6 kernel [often/
1076 always?] returns an XFRM_ACQUIRE message with an undefined
1077 protocol family field and the connection setup fails.
1078 As a workaround IPv4 (AF_INET) is now assumed.
1079
1080- the results of the UML test scenarios are now enhanced
1081 with block diagrams of the virtual network topology used
1082 in a particular test.
1083
1084
1085strongswan-2.3.2
1086----------------
1087
1088- fixed IV used to decrypt informational messages.
1089 This bug was introduced with Mode Config functionality.
1090
1091- fixed NCP Vendor ID.
1092
1093- undid one of Ulrich Weber's maximum udp size patches
1094 because it caused a segmentation fault with NAT-ed
1095 Delete SA messages.
1096
1097- added UML scenarios wildcards and attr-cert which
1098 demonstrate the implementation of IPsec policies based
1099 on wildcard parameters contained in Distinguished Names and
1100 on X.509 attribute certificates, respectively.
1101
1102
1103strongswan-2.3.1
1104----------------
1105
1106- Added basic Mode Config functionality
1107
1108- Added Mathieu Lafon's patch which upgrades the status of
1109 the NAT-Traversal implementation to RFC 3947.
1110
1111- The _startklips script now also loads the xfrm4_tunnel
1112 module.
1113
1114- Added Ulrich Weber's netlink replay window size and
1115 maximum udp size patches.
1116
1117- UML testing now uses the Linux 2.6.10 UML kernel by default.
1118
1119
1120strongswan-2.3.0
1121----------------
1122
1123- Eric Marchionni and Patrik Rayo, both recent graduates from
1124 the Zuercher Hochschule Winterthur in Switzerland, created a
1125 User-Mode-Linux test setup for strongSwan. For more details
1126 please read the INSTALL and README documents in the testing
1127 subdirectory.
1128
1129- Full support of group attributes based on X.509 attribute
1130 certificates. Attribute certificates can be generated
1131 using the openac facility. For more details see
1132
1133 man ipsec_openac.
1134
1135 The group attributes can be used in connection definitions
1136 in order to give IPsec access to specific user groups.
1137 This is done with the new parameter left|rightgroups as in
1138
1139 rightgroups="Research, Sales"
1140
1141 giving access to users possessing the group attributes
1142 Research or Sales, only.
1143
1144- In Quick Mode clients with subnet mask /32 are now
1145 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1146 fix rekeying problems with the SafeNet/SoftRemote and NCP
1147 Secure Entry Clients.
1148
1149- Changed the defaults of the ikelifetime and keylife parameters
1150 to 3h and 1h, respectively. The maximum allowable values are
1151 now both set to 24 h.
1152
1153- Suppressed notification wars between two IPsec peers that
1154 could e.g. be triggered by incorrect ISAKMP encryption.
1155
1156- Public RSA keys can now have identical IDs if either the
1157 issuing CA or the serial number is different. The serial
1158 number of a certificate is now shown by the command
1159
1160 ipsec auto --listpubkeys
1161
1162
1163strongswan-2.2.2
1164----------------
1165
1166- Added Tuomo Soini's sourceip feature which allows a strongSwan
1167 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1168 and reduces the well-known four tunnel case on VPN gateways to
1169 a single tunnel definition (see README section 2.4).
1170
1171- Fixed a bug occuring with NAT-Traversal enabled when the responder
1172 suddenly turns initiator and the initiator cannot find a matching
1173 connection because of the floated IKE port 4500.
1174
1175- Removed misleading ipsec verify command from barf.
1176
1177- Running under the native IP stack, ipsec --version now shows
1178 the Linux kernel version (courtesy to the Openswan project).
1179
1180
1181strongswan-2.2.1
1182----------------
1183
1184- Introduced the ipsec auto --listalgs monitoring command which lists
1185 all currently registered IKE and ESP algorithms.
1186
1187- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1188 is set and the first proposed transform does not match.
1189
1190- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1191 occuring when a smartcard is present.
1192
1193- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1194
1195- Fixed the printing of the notification names (null)
1196
1197- Applied another of Herbert Xu's Netlink patches.
1198
1199
1200strongswan-2.2.0
1201----------------
1202
1203- Support of Dead Peer Detection. The connection parameter
1204
1205 dpdaction=clear|hold
1206
1207 activates DPD for the given connection.
1208
1209- The default Opportunistic Encryption (OE) policy groups are not
1210 automatically included anymore. Those wishing to activate OE can include
1211 the policy group with the following statement in ipsec.conf:
1212
1213 include /etc/ipsec.d/examples/oe.conf
1214
1215 The default for [right|left]rsasigkey is now set to %cert.
1216
1217- strongSwan now has a Vendor ID of its own which can be activated
1218 using the compile option VENDORID
1219
1220- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1221
1222- Applied Herbert Xu's patch fixing an ESPINUDP problem
1223
1224- Applied Herbert Xu's patch setting source/destination port numbers.
1225
1226- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1227 lost during the migration from SuperFreeS/WAN.
1228
1229- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1230
1231- Fixed the unsharing of alg parameters when instantiating group
1232 connection.
1233
1234
1235strongswan-2.1.5
1236----------------
1237
1238- Thomas Walpuski made me aware of a potential DoS attack via
1239 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1240 certificates in Pluto's authority certificate store. This vulnerability
1241 was fixed by establishing trust in CA candidate certificates up to a
1242 trusted root CA prior to insertion into Pluto's chained list.
1243
1244- replaced the --assign option by the -v option in the auto awk script
1245 in order to make it run with mawk under debian/woody.
1246
1247
1248strongswan-2.1.4
1249----------------
1250
1251- Split of the status information between ipsec auto --status (concise)
1252 and ipsec auto --statusall (verbose). Both commands can be used with
1253 an optional connection selector:
1254
1255 ipsec auto --status[all] <connection_name>
1256
1257- Added the description of X.509 related features to the ipsec_auto(8)
1258 man page.
1259
1260- Hardened the ASN.1 parser in debug mode, especially the printing
1261 of malformed distinguished names.
1262
1263- The size of an RSA public key received in a certificate is now restricted to
1264
1265 512 bits <= modulus length <= 8192 bits.
1266
1267- Fixed the debug mode enumeration.
1268
1269
1270strongswan-2.1.3
1271----------------
1272
1273- Fixed another PKCS#7 vulnerability which could lead to an
1274 endless loop while following the X.509 trust chain.
1275
1276
1277strongswan-2.1.2
1278----------------
1279
1280- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1281 that accepted end certificates having identical issuer and subject
1282 distinguished names in a multi-tier X.509 trust chain.
1283
1284
1285strongswan-2.1.1
1286----------------
1287
1288- Removed all remaining references to ipsec_netlink.h in KLIPS.
1289
1290
1291strongswan-2.1.0
1292----------------
1293
1294- The new "ca" section allows to define the following parameters:
1295
1296 ca kool
1297 cacert=koolCA.pem # cacert of kool CA
1298 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1299 ldapserver=ldap.kool.net # default ldap server
1300 crluri=http://www.kool.net/kool.crl # crl distribution point
1301 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1302 auto=add # add, ignore
1303
1304 The ca definitions can be monitored via the command
1305
1306 ipsec auto --listcainfos
1307
1308- Fixed cosmetic corruption of /proc filesystem by integrating
1309 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1310
1311
1312strongswan-2.0.2
1313----------------
1314
1315- Added support for the 818043 NAT-Traversal update of Microsoft's
1316 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1317
1318- A symbolic link to libcrypto is now added in the kernel sources
1319 during kernel compilation
1320
1321- Fixed a couple of 64 bit issues (mostly casts to int).
1322 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1323
1324- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1325 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1326 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1327
1328
1329strongswan-2.0.1
1330----------------
1331
1332- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1333 certificate extension which contains no generalName item) can cause
1334 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1335 been hardened to make it more robust against malformed ASN.1 objects.
1336
1337- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1338 Linux 2.6 IPsec stack.
1339
1340
1341strongswan-2.0.0
1342----------------
1343
1344- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12