]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
Renamed plugin configuration sections to the actual plugin name
[thirdparty/strongswan.git] / NEWS
CommitLineData
b6b90b68
MW
1strongswan-4.3.5
2----------------
3
628f023d
AS
4- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
5 virtual IP addresses as a Mode Config server. The pool capability has been
6 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
7 by libstrongswan and which can be used by both daemons either with a SQLite
8 or MySQL database and the corresponding plugin.
9
d245f5cf
AS
10- The private/public key parsing and encoding has been split up into
11 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
12 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 13
55b045ab
MW
14- The EAP-AKA plugin can use different backends for USIM/quintuplet
15 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
16 implementation has been migrated to a separate plugin.
17
d245f5cf 18- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
19 peer certificates and can issue signatures based on RSA private keys.
20
21- The new 'ipsec pki' tool provides a set of commands to maintain a public
22 key infrastructure. It currently supports operations to create RSA and ECDSA
23 private/public keys, calculate fingerprints and issue or verify certificates.
24
25- Charon uses a monotonic time source for statistics and job queueing, behaving
26 correctly if the system time changes (e.g. when using NTP).
27
28- In addition to time based rekeying, charon supports IPsec SA lifetimes based
29 on processed volume or number of packets. They new ipsec.conf paramaters
30 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
31 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
32 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
33 The existing parameter 'rekeyfuzz' affects all margins.
34
85af7a89
MW
35- If no CA/Gateway certificate is specified in the NetworkManager plugin,
36 charon uses a set of trusted root certificates preinstalled by distributions.
37 The directory containing CA certificates can be specified using the
38 --with-nm-ca-dir=path configure option.
39
b80fa9ca 40- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 41 statements.
b80fa9ca 42
509f70c1
AS
43- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
44
45- Fixed smartcard-based authentication in the pluto daemon which was broken by
46 the ECDSA support introduced with the 4.3.2 release.
47
48- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
49 CRls and the struct id type was replaced by identification_t used by charon
50 and the libstrongswan library.
18060241 51
85af7a89 52
430dd08a
AS
53strongswan-4.3.4
54----------------
55
56- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
57 be found on wiki.strongswan.org.
58
59- ipsec statusall shows the number of bytes transmitted and received over
60 ESP connections configured by the IKEv2 charon daemon.
61
62- The IKEv2 charon daemon supports include files in ipsec.secrets.
63
64
1c7f456a
AS
65strongswan-4.3.3
66----------------
67
aa74d705
AS
68- The configuration option --enable-integrity-test plus the strongswan.conf
69 option libstrongswan.integrity_test = yes activate integrity tests
70 of the IKE daemons charon and pluto, libstrongswan and all loaded
71 plugins. Thus dynamic library misconfigurations and non-malicious file
72 manipulations can be reliably detected.
73
1c7f456a
AS
74- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
75 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
76
77- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
78 authenticated encryption algorithms.
79
aa74d705
AS
80- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
81
82- The RDN parser vulnerability discovered by Orange Labs research team
83 was not completely fixed in version 4.3.2. Some more modifications
84 had to be applied to the asn1_length() function to make it robust.
85
1c7f456a 86
80c0710c
MW
87strongswan-4.3.2
88----------------
89
90- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
91 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
92
93- libstrongswan features an integrated crypto selftest framework for registered
94 algorithms. The test-vector plugin provides a first set of test vectors and
95 allows pluto and charon to rely on tested crypto algorithms.
96
b32af120
AS
97- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
98 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
99 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
100 with IKEv1.
126f2130
AS
101
102- Applying their fuzzing tool, the Orange Labs vulnerability research team found
103 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
104 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
105 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 106
b32af120 107
3bf7c249
MW
108strongswan-4.3.1
109----------------
110
111- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 112 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
113 dynamically.
114
09dbca9f
MW
115- The nm plugin also accepts CA certificates for gateway authentication. If
116 a CA certificate is configured, strongSwan uses the entered gateway address
117 as its idenitity, requiring the gateways certificate to contain the same as
118 subjectAltName. This allows a gateway administrator to deploy the same
119 certificates to Windows 7 and NetworkManager clients.
047b2e42 120
050cc582
AS
121- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
122 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
123 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
124 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
125 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
126 IKE SA instances of connection <conn>.
127
09dbca9f 128- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
129 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
130 has been updated to be compatible with the Windows 7 Release Candidate.
131
132- Refactored installation of triggering policies. Routed policies are handled
133 outside of IKE_SAs to keep them installed in any case. A tunnel gets
134 established only once, even if initiation is delayed due network outages.
135
050cc582
AS
136- Improved the handling of multiple acquire signals triggered by the kernel.
137
138- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
139 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
140 incomplete state which caused a null pointer dereference if a subsequent
141 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
142 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 143 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
144 developped by the Orange Labs vulnerability research team. The tool was
145 initially written by Gabriel Campana and is now maintained by Laurent Butti.
146
047b2e42
MW
147- Added support for AES counter mode in ESP in IKEv2 using the proposal
148 keywords aes128ctr, aes192ctr and aes256ctr.
149
d44fd821 150- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
151 for fetching crls and OCSP. Use of the random plugin to get keying material
152 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 153 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 154 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
155
156
247e665a
AS
157strongswan-4.3.0
158----------------
159
81fc8e5f
MW
160- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
161 Initiators and responders can use several authentication rounds (e.g. RSA
162 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
163 leftauth2/rightauth2 parameters define own authentication rounds or setup
164 constraints for the remote peer. See the ipsec.conf man page for more detials.
165
166- If glibc printf hooks (register_printf_function) are not available,
167 strongSwan can use the vstr string library to run on non-glibc systems.
168
558c89e7
AS
169- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
170 (esp=camellia128|192|256).
247e665a 171
558c89e7
AS
172- Refactored the pluto and scepclient code to use basic functions (memory
173 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
174 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 175
558c89e7
AS
176- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
177 configured in the pluto section of strongswan.conf.
dfd7ba80 178
247e665a 179
623bca40
AS
180strongswan-4.2.14
181-----------------
182
22180558
AS
183- The new server-side EAP RADIUS plugin (--enable-eap-radius)
184 relays EAP messages to and from a RADIUS server. Succesfully
185 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
186
79b27294
AS
187- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
188 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
189 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
190 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
191 pluto IKE daemon to crash and restart. No authentication or encryption
192 is required to trigger this bug. One spoofed UDP packet can cause the
193 pluto IKE daemon to restart and be unresponsive for a few seconds while
194 restarting. This DPD null state vulnerability has been officially
195 registered as CVE-2009-0790 and is fixed by this release.
196
22180558
AS
197- ASN.1 to time_t conversion caused a time wrap-around for
198 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
199 As a workaround such dates are set to the maximum representable
200 time, i.e. Jan 19 03:14:07 UTC 2038.
201
202- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 203 IDr payload anymore.
623bca40
AS
204
205
076e7853
AS
206strongswan-4.2.13
207-----------------
208
209- Fixed a use-after-free bug in the DPD timeout section of the
210 IKEv1 pluto daemon which sporadically caused a segfault.
211
212- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 213 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 214
f15483ef
AS
215- Fixed ASN.1 parsing of algorithmIdentifier objects where the
216 parameters field is optional.
217
03991bc1
MW
218- Ported nm plugin to NetworkManager 7.1.
219
076e7853 220
bfde75ee 221strongswan-4.2.12
076e7853 222-----------------
bfde75ee
AS
223
224- Support of the EAP-MSCHAPv2 protocol enabled by the option
225 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
226 either by --enable-md4 or --enable-openssl.
227
228- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 229 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
230 addresses are defined in strongswan.conf.
231
232- The strongSwan applet for the Gnome NetworkManager is now built and
233 distributed as a separate tarball under the name NetworkManager-strongswan.
234
b6b90b68 235
0519ca90
AS
236strongswan-4.2.11
237-----------------
238
ae1ae574
AS
239- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
240 Also introduced proper initialization and disposal of keying material.
241
242- Fixed the missing listing of connection definitions in ipsec statusall
243 broken by an unfortunate local variable overload.
0519ca90
AS
244
245
4856241c
MW
246strongswan-4.2.10
247-----------------
248
249- Several performance improvements to handle thousands of tunnels with almost
250 linear upscaling. All relevant data structures have been replaced by faster
251 counterparts with better lookup times.
252
253- Better parallelization to run charon on multiple cores. Due to improved
254 ressource locking and other optimizations the daemon can take full
255 advantage of 16 or even more cores.
256
257- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
258 unique identities and certificates by signing peer certificates using a CA
259 on the fly.
260
261- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
262 command queries assigned leases.
263
264- Added support for smartcards in charon by using the ENGINE API provided by
265 OpenSSL, based on patches by Michael Roßberg.
266
267- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
268 reliable source of randomness.
269
73937bd8
MW
270strongswan-4.2.9
271----------------
272
509e07c5
AS
273- Flexible configuration of logging subsystem allowing to log to multiple
274 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
275
276- Load testing plugin to do stress testing of the IKEv2 daemon against self
277 or another host. Found and fixed issues during tests in the multi-threaded
278 use of the OpenSSL plugin.
279
280- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 281 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
282 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
283 parallelization to multiple cores.
284
509e07c5
AS
285- updown script invocation has been separated into a plugin of its own to
286 further slim down the daemon core.
73937bd8 287
509e07c5 288- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 289 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
290 memory or hardware.
291
509e07c5
AS
292- The kernel interface of charon has been modularized. XFRM NETLINK (default)
293 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
294 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
295 IPsec stack (--enable-kernel-klips) are provided.
296
297- Basic Mobile IPv6 support has been introduced, securing Binding Update
298 messages as well as tunneled traffic between Mobile Node and Home Agent.
299 The installpolicy=no option allows peaceful cooperation with a dominant
300 mip6d daemon and the new type=transport_proxy implements the special MIPv6
301 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
302 but the IPsec SA is set up for the Home Adress.
7bdc931e 303
4dc0dce8
AS
304- Implemented migration of Mobile IPv6 connections using the KMADDRESS
305 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
306 via the Linux 2.6.28 (or appropriately patched) kernel.
307
73937bd8 308
e39b271b
AS
309strongswan-4.2.8
310----------------
311
5dadb16e 312- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
313 stored in the SQL database backend. The ipsec listpubkeys command
314 lists the available raw public keys via the stroke interface.
315
4f0241e6
MW
316- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
317 handle events if kernel detects NAT mapping changes in UDP-encapsulated
318 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
319 long as possible and other fixes.
320
5dadb16e
AS
321- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
322 routes for destination subnets having netwmasks not being a multiple of 8 bits.
323 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
324
e39b271b 325
e376d75f
MW
326strongswan-4.2.7
327----------------
328
b37cda82
AS
329- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
330 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
331 daemon due to a NULL pointer returned by the mpz_export() function of the
332 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 333 for making us aware of this problem.
b37cda82 334
b6b90b68 335- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
336 ssh-agent.
337
338- The NetworkManager plugin has been extended to support certificate client
b1f47854 339 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
340
341- Daemon capability dropping has been ported to libcap and must be enabled
342 explicitly --with-capabilities=libcap. Future version will support the
343 newer libcap2 library.
344
b37cda82
AS
345- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
346 charon keying daemon.
347
348
9f9d6ece
AS
349strongswan-4.2.6
350----------------
351
609166f4
MW
352- A NetworkManager plugin allows GUI-based configuration of road-warrior
353 clients in a simple way. It features X509 based gateway authentication
354 and EAP client authentication, tunnel setup/teardown and storing passwords
355 in the Gnome Keyring.
356
357- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
358 username/password authentication against any PAM service on the gateway.
b6b90b68 359 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
360 client authentication against e.g. LDAP.
361
362- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
363 parameter defines an additional identity to pass to the server in EAP
364 authentication.
365
9f9d6ece
AS
366- The "ipsec statusall" command now lists CA restrictions, EAP
367 authentication types and EAP identities.
368
369- Fixed two multithreading deadlocks occurring when starting up
370 several hundred tunnels concurrently.
371
372- Fixed the --enable-integrity-test configure option which
373 computes a SHA-1 checksum over the libstrongswan library.
374
375
174216c7
AS
376strongswan-4.2.5
377----------------
378
b6b90b68 379- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
380
381- Improved the performance of the SQL-based virtual IP address pool
382 by introducing an additional addresses table. The leases table
383 storing only history information has become optional and can be
384 disabled by setting charon.plugins.sql.lease_history = no in
385 strongswan.conf.
386
eb0cc338 387- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 388 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 389
174216c7
AS
390- management of different virtual IP pools for different
391 network interfaces have become possible.
392
b6b90b68 393- fixed a bug which prevented the assignment of more than 256
174216c7
AS
394 virtual IP addresses from a pool managed by an sql database.
395
8124e491
AS
396- fixed a bug which did not delete own IPCOMP SAs in the kernel.
397
b6b90b68 398
179dd12c
AS
399strongswan-4.2.4
400----------------
401
9de95037
AS
402- Added statistics functions to ipsec pool --status and ipsec pool --leases
403 and input validation checks to various ipsec pool commands.
179dd12c 404
73a8eed3 405- ipsec statusall now lists all loaded charon plugins and displays
9de95037 406 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
407
408- The openssl plugin supports the elliptic curve Diffie-Hellman groups
409 19, 20, 21, 25, and 26.
410
411- The openssl plugin supports ECDSA authentication using elliptic curve
412 X.509 certificates.
413
414- Fixed a bug in stroke which caused multiple charon threads to close
415 the file descriptors during packet transfers over the stroke socket.
b6b90b68 416
e0bb4dbb
AS
417- ESP sequence numbers are now migrated in IPsec SA updates handled by
418 MOBIKE. Works only with Linux kernels >= 2.6.17.
419
179dd12c 420
83d9e870
AS
421strongswan-4.2.3
422----------------
423
b6b90b68 424- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
425 --sysconfig was not set explicitly in ./configure.
426
427- Fixed a number of minor bugs that where discovered during the 4th
428 IKEv2 interoperability workshop in San Antonio, TX.
429
430
7f491111
MW
431strongswan-4.2.2
432----------------
433
a57cd446
AS
434- Plugins for libstrongswan and charon can optionally be loaded according
435 to a configuration in strongswan.conf. Most components provide a
7f491111 436 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
437 This allows e.g. the fallback from a hardware crypto accelerator to
438 to software-based crypto plugins.
7f491111
MW
439
440- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
441 Configurations with a rightsourceip=%poolname setting query a SQLite or
442 MySQL database for leases. The "ipsec pool" command helps in administrating
443 the pool database. See ipsec pool --help for the available options
444
445- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 446 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
447 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
448
7f491111 449
5c5d67d6
AS
450strongswan-4.2.1
451----------------
452
c306dfb1 453- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
454 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
455 allows to assign a base URL to all certificates issued by the specified CA.
456 The final URL is then built by concatenating that base and the hex encoded
457 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
458 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 459
58caabf7
MW
460- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
461 IKE_SAs with the same peer. The option value "keep" prefers existing
462 connection setups over new ones, where the value "replace" replaces existing
463 connections.
b6b90b68
MW
464
465- The crypto factory in libstrongswan additionaly supports random number
58caabf7 466 generators, plugins may provide other sources of randomness. The default
c306dfb1 467 plugin reads raw random data from /dev/(u)random.
58caabf7 468
b6b90b68 469- Extended the credential framework by a caching option to allow plugins
58caabf7 470 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 471 re-implemented.
58caabf7
MW
472
473- The new trustchain verification introduced in 4.2.0 has been parallelized.
474 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 475
58caabf7
MW
476- A new IKEv2 configuration attribute framework has been introduced allowing
477 plugins to provide virtual IP addresses, and in the future, other
478 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 479
466abb49 480- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
481 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
482 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
483 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 484 separate plugin.
58caabf7 485
c306dfb1 486- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 487
c306dfb1 488- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
489
490- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 491 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
492 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
493
5c5d67d6 494
a11ea97d
AS
495strongswan-4.2.0
496----------------
497
16f5dacd
MW
498- libstrongswan has been modularized to attach crypto algorithms,
499 credential implementations (keys, certificates) and fetchers dynamically
500 through plugins. Existing code has been ported to plugins:
501 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
502 - X509 certificate system supporting CRLs, OCSP and attribute certificates
503 - Multiple plugins providing crypto algorithms in software
504 - CURL and OpenLDAP fetcher
a11ea97d 505
16f5dacd
MW
506- libstrongswan gained a relational database API which uses pluggable database
507 providers. Plugins for MySQL and SQLite are available.
508
509- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
510 connection configuration, credentials and EAP methods or control the daemon.
511 Existing code has been ported to plugins:
512 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
513 - stroke configuration, credential and control (compatible to pluto)
514 - XML bases management protocol to control and query the daemon
515 The following new plugins are available:
516 - An experimental SQL configuration, credential and logging plugin on
517 top of either MySQL or SQLite
518 - A unit testing plugin to run tests at daemon startup
519
520- The authentication and credential framework in charon has been heavily
521 refactored to support modular credential providers, proper
522 CERTREQ/CERT payload exchanges and extensible authorization rules.
523
b6b90b68 524- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
525 framework libfast (FastCGI Application Server w/ Templates) and is usable
526 by other applications.
b6b90b68 527
a11ea97d 528
6859f760
AS
529strongswan-4.1.11
530-----------------
fb6d76cd 531
a561f74d
AS
532- IKE rekeying in NAT situations did not inherit the NAT conditions
533 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
534 the next CHILD_SA rekeying.
535
536- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 537 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 538
e6b50b3f
AS
539- Implemented IKEv2 EAP-SIM server and client test modules that use
540 triplets stored in a file. For details on the configuration see
541 the scenario 'ikev2/rw-eap-sim-rsa'.
542
fb6d76cd 543
83e0d841
AS
544strongswan-4.1.10
545-----------------
546
547- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 548 caused multiple entries of the same serial number to be created.
83e0d841 549
fdc7c943
MW
550- Implementation of a simple EAP-MD5 module which provides CHAP
551 authentication. This may be interesting in conjunction with certificate
552 based server authentication, as weak passwords can't be brute forced
553 (in contradiction to traditional IKEv2 PSK).
554
555- A complete software based implementation of EAP-AKA, using algorithms
556 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
557 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
558 before using it.
559
560- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 561 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 562 check the changes if you're already rolling your own modules.
83e0d841 563
fb6d76cd 564
5076770c
AS
565strongswan-4.1.9
566----------------
567
800b3356
AS
568- The default _updown script now dynamically inserts and removes ip6tables
569 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
570 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
571 added.
5076770c 572
6f274c2a
MW
573- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
574 to reestablish an IKE_SA within a given timeframe.
575
576- strongSwan Manager supports configuration listing, initiation and termination
577 of IKE and CHILD_SAs.
578
579- Fixes and improvements to multithreading code.
580
8b678ad4 581- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 582 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 583 loaded twice.
5076770c 584
83e0d841 585
b82e8231
AS
586strongswan-4.1.8
587----------------
588
5076770c 589- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
590
591
a4a3632c
AS
592strongswan-4.1.7
593----------------
594
595- In NAT traversal situations and multiple queued Quick Modes,
596 those pending connections inserted by auto=start after the
597 port floating from 500 to 4500 were erronously deleted.
598
6e193274 599- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 600 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
601 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
602
603- Preview of strongSwan Manager, a web based configuration and monitoring
604 application. It uses a new XML control interface to query the IKEv2 daemon
605 (see http://trac.strongswan.org/wiki/Manager).
606
607- Experimental SQLite configuration backend which will provide the configuration
608 interface for strongSwan Manager in future releases.
609
610- Further improvements to MOBIKE support.
611
a4a3632c 612
3dcf9dbd
AS
613strongswan-4.1.6
614----------------
615
3eac4dfd
AS
616- Since some third party IKEv2 implementations run into
617 problems with strongSwan announcing MOBIKE capability per
618 default, MOBIKE can be disabled on a per-connection-basis
619 using the mobike=no option. Whereas mobike=no disables the
620 sending of the MOBIKE_SUPPORTED notification and the floating
621 to UDP port 4500 with the IKE_AUTH request even if no NAT
622 situation has been detected, strongSwan will still support
623 MOBIKE acting as a responder.
624
625- the default ipsec routing table plus its corresponding priority
626 used for inserting source routes has been changed from 100 to 220.
627 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
628 --with-ipsec-routing-table-prio options.
629
bdc0b55b
AS
630- the --enable-integrity-test configure option tests the
631 integrity of the libstrongswan crypto code during the charon
632 startup.
b6b90b68 633
3eac4dfd
AS
634- the --disable-xauth-vid configure option disables the sending
635 of the XAUTH vendor ID. This can be used as a workaround when
636 interoperating with some Windows VPN clients that get into
637 trouble upon reception of an XAUTH VID without eXtended
638 AUTHentication having been configured.
b6b90b68 639
f872f9d1
AS
640- ipsec stroke now supports the rereadsecrets, rereadaacerts,
641 rereadacerts, and listacerts options.
3dcf9dbd
AS
642
643
7ad634a2
AS
644strongswan-4.1.5
645----------------
646
647- If a DNS lookup failure occurs when resolving right=%<FQDN>
648 or right=<FQDN> combined with rightallowany=yes then the
649 connection is not updated by ipsec starter thus preventing
650 the disruption of an active IPsec connection. Only if the DNS
651 lookup successfully returns with a changed IP address the
652 corresponding connection definition is updated.
653
8f5b363c
MW
654- Routes installed by the keying daemons are now in a separate
655 routing table with the ID 100 to avoid conflicts with the main
656 table. Route lookup for IKEv2 traffic is done in userspace to ignore
657 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
658
7ad634a2 659
e93c68ba
AS
660strongswan-4.1.4
661----------------
662
663- The pluto IKEv1 daemon now exhibits the same behaviour as its
664 IKEv2 companion charon by inserting an explicit route via the
665 _updown script only if a sourceip exists. This is admissible
666 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
667 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
668 parameter is not required any more.
078ce348
AS
669
670- The new IKEv1 parameter right|leftallowany parameters helps to handle
671 the case where both peers possess dynamic IP addresses that are
672 usually resolved using DynDNS or a similar service. The configuration
673
674 right=peer.foo.bar
675 rightallowany=yes
676
677 can be used by the initiator to start up a connection to a peer
678 by resolving peer.foo.bar into the currently allocated IP address.
679 Thanks to the rightallowany flag the connection behaves later on
680 as
681
682 right=%any
683
684 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
685 IP address changes. An alternative notation is
686
687 right=%peer.foo.bar
688
689 which will implicitly set rightallowany=yes.
690
691- ipsec starter now fails more gracefully in the presence of parsing
692 errors. Flawed ca and conn section are discarded and pluto is started
693 if non-fatal errors only were encountered. If right=%peer.foo.bar
694 cannot be resolved by DNS then right=%any will be used so that passive
695 connections as a responder are still possible.
078ce348 696
a0a0bdd7
AS
697- The new pkcs11initargs parameter that can be placed in the
698 setup config section of /etc/ipsec.conf allows the definition
699 of an argument string that is used with the PKCS#11 C_Initialize()
700 function. This non-standard feature is required by the NSS softoken
701 library. This patch was contributed by Robert Varga.
b6b90b68 702
a0a0bdd7
AS
703- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
704 which caused a segmentation fault in the presence of unknown
705 or misspelt keywords in ipsec.conf. This bug fix was contributed
706 by Robert Varga.
707
e3606f2b
MW
708- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
709 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 710
06651827 711
a3354a69
AS
712strongswan-4.1.3
713----------------
714
b6b90b68 715- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
716 certification authority using the rightca= statement.
717
718- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
719 certificates issued for a given peer ID. This allows a smooth transition
720 in the case of a peer certificate renewal.
a3354a69 721
998ca0ea
MW
722- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
723 client and returning requested virtual IPs using rightsourceip=%config
724 on the server. If the server does not support configuration payloads, the
725 client enforces its leftsourceip parameter.
726
727- The ./configure options --with-uid/--with-gid allow pluto and charon
728 to drop their privileges to a minimum and change to an other UID/GID. This
729 improves the systems security, as a possible intruder may only get the
730 CAP_NET_ADMIN capability.
731
b6b90b68 732- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
733 configuration backend modules provide extensibility. The control interface
734 for stroke is included, and further interfaces using DBUS (NetworkManager)
735 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 736 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 737 to implement.
a3354a69 738
41e16cf4
AS
739 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
740 headers > 2.6.17.
741
742
8ea7b96f
AS
743strongswan-4.1.2
744----------------
745
e23d98a7 746- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
747 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
748 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
749 is implemented properly for rekeying.
750
751- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
752 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
753
d931f465
MW
754- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
755
37fb0355
MW
756- Added support for EAP modules which do not establish an MSK.
757
dfbe2a0f 758- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 759 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 760
9f78f957
AS
761- crlNumber is now listed by ipsec listcrls
762
8ea7b96f
AS
763- The xauth_modules.verify_secret() function now passes the
764 connection name.
765
e23d98a7 766
ed284399
MW
767strongswan-4.1.1
768----------------
769
770- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
771 cookies are enabled and protect against DoS attacks with faked source
772 addresses. Number of IKE_SAs in CONNECTING state is also limited per
773 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
774 compared to properly detect retransmissions and incoming retransmits are
775 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
776
db88e37d
AS
777- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
778 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
779 enabled by cachecrls=yes.
780
3b4f7d92
AS
781- Added the configuration options --enable-nat-transport which enables
782 the potentially insecure NAT traversal for IPsec transport mode and
783 --disable-vendor-id which disables the sending of the strongSwan
784 vendor ID.
785
786- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
787 a segmentation fault if a malformed payload was detected in the
788 IKE MR2 message and pluto tried to send an encrypted notification
789 message.
790
46b9ff68
AS
791- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
792 with Windows 2003 Server which uses a wrong VID hash.
793
3b4f7d92 794
34bbd0c3 795strongswan-4.1.0
cd3958f8
AS
796----------------
797
798- Support of SHA2_384 hash function for protecting IKEv1
799 negotiations and support of SHA2 signatures in X.509 certificates.
800
801- Fixed a serious bug in the computation of the SHA2-512 HMAC
802 function. Introduced automatic self-test of all IKEv1 hash
803 and hmac functions during pluto startup. Failure of a self-test
804 currently issues a warning only but does not exit pluto [yet].
805
9b45443d
MW
806- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
807
c5d0fbb6 808- Full support of CA information sections. ipsec listcainfos
b6b90b68 809 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
810 accessLocations.
811
69ed04bf
AS
812- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
813 This feature requires the HTTP fetching capabilities of the libcurl
814 library which must be enabled by setting the --enable-http configure
815 option.
816
9b45443d
MW
817- Refactored core of the IKEv2 message processing code, allowing better
818 code reuse and separation.
819
820- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
821 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
822 by the requestor and installed in a resolv.conf file.
823
824- The IKEv2 daemon charon installs a route for each IPsec policy to use
825 the correct source address even if an application does not explicitly
826 specify it.
827
828- Integrated the EAP framework into charon which loads pluggable EAP library
829 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
830 on the client side, while the "eap" parameter on the server side defines
831 the EAP method to use for client authentication.
832 A generic client side EAP-Identity module and an EAP-SIM authentication
833 module using a third party card reader implementation are included.
834
835- Added client side support for cookies.
836
837- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
838 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
839 fixes to enhance interoperability with other implementations.
cd3958f8 840
e23d98a7 841
1c266d7d
AS
842strongswan-4.0.7
843----------------
844
6fdf5f44
AS
845- strongSwan now interoperates with the NCP Secure Entry Client,
846 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
847 XAUTH and Mode Config.
1c266d7d
AS
848
849- UNITY attributes are now recognized and UNITY_BANNER is set
850 to a default string.
851
852
2b4405a3
MW
853strongswan-4.0.6
854----------------
855
e38a15d4
AS
856- IKEv1: Support for extended authentication (XAUTH) in combination
857 with ISAKMP Main Mode RSA or PSK authentication. Both client and
858 server side were implemented. Handling of user credentials can
859 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
860 credentials are stored in ipsec.secrets.
861
2b4405a3
MW
862- IKEv2: Support for reauthentication when rekeying
863
5903179b 864- IKEv2: Support for transport mode
af87afed 865
5903179b 866- fixed a lot of bugs related to byte order
2b4405a3 867
5903179b 868- various other bugfixes
2b4405a3
MW
869
870
0cd645d2
AS
871strongswan-4.0.5
872----------------
873
874- IKEv1: Implementation of ModeConfig push mode via the new connection
875 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
876
877- IKEv1: The command ipsec statusall now shows "DPD active" for all
878 ISAKMP SAs that are under active Dead Peer Detection control.
879
880- IKEv2: Charon's logging and debugging framework has been completely rewritten.
881 Instead of logger, special printf() functions are used to directly
882 print objects like hosts (%H) identifications (%D), certificates (%Q),
883 etc. The number of debugging levels have been reduced to:
03bf883d 884
0cd645d2 885 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 886
0cd645d2
AS
887 The debugging levels can either be specified statically in ipsec.conf as
888
889 config setup
03bf883d 890 charondebug="lib 1, cfg 3, net 2"
0cd645d2 891
03bf883d 892 or changed at runtime via stroke as
0cd645d2 893
03bf883d 894 ipsec stroke loglevel cfg 2
0cd645d2
AS
895
896
48dc3934
MW
897strongswan-4.0.4
898----------------
899
900- Implemented full support for IPv6-in-IPv6 tunnels.
901
902- Added configuration options for dead peer detection in IKEv2. dpd_action
903 types "clear", "hold" and "restart" are supported. The dpd_timeout
904 value is not used, as the normal retransmission policy applies to
905 detect dead peers. The dpd_delay parameter enables sending of empty
906 informational message to detect dead peers in case of inactivity.
907
908- Added support for preshared keys in IKEv2. PSK keys configured in
909 ipsec.secrets are loaded. The authby parameter specifies the authentication
910 method to authentificate ourself, the other peer may use PSK or RSA.
911
912- Changed retransmission policy to respect the keyingtries parameter.
913
112ad7c3
AS
914- Added private key decryption. PEM keys encrypted with AES-128/192/256
915 or 3DES are supported.
48dc3934
MW
916
917- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
918 encrypt IKE traffic.
919
920- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
921 signed with such a hash algorithm.
922
923- Added initial support for updown scripts. The actions up-host/client and
924 down-host/client are executed. The leftfirewall=yes parameter
925 uses the default updown script to insert dynamic firewall rules, a custom
926 updown script may be specified with the leftupdown parameter.
927
928
a1310b6b
MW
929strongswan-4.0.3
930----------------
931
932- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
933 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
934 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
935 kernel.
936
937- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
938 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
939 new keys are generated using perfect forward secrecy. An optional flag
940 which enforces reauthentication will be implemented later.
941
b425d998
AS
942- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
943 algorithm configuration statements.
944
945
bf4df11f
AS
946strongswan-4.0.2
947----------------
948
623d3dcf
AS
949- Full X.509 certificate trust chain verification has been implemented.
950 End entity certificates can be exchanged via CERT payloads. The current
951 default is leftsendcert=always, since CERTREQ payloads are not supported
952 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 953
b6b90b68 954- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 955 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 956 currently does not support it. That's why we stick with these simple
efa40c11
MW
957 ipsec.conf rules for now.
958
623d3dcf
AS
959- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
960 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
961 dpddelay=60s).
962
efa40c11
MW
963- Initial NAT traversal support in IKEv2. Charon includes NAT detection
964 notify payloads to detect NAT routers between the peers. It switches
965 to port 4500, uses UDP encapsulated ESP packets, handles peer address
966 changes gracefully and sends keep alive message periodically.
967
b6b90b68
MW
968- Reimplemented IKE_SA state machine for charon, which allows simultaneous
969 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
970 and a more extensible code base.
971
cfd8b27f
AS
972- The mixed PSK/RSA roadwarrior detection capability introduced by the
973 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
974 payloads by the responder right before any defined IKE Main Mode state had
975 been established. Although any form of bad proposal syntax was being correctly
976 detected by the payload parser, the subsequent error handler didn't check
977 the state pointer before logging current state information, causing an
978 immediate crash of the pluto keying daemon due to a NULL pointer.
979
bf4df11f 980
7e81e975
MW
981strongswan-4.0.1
982----------------
983
b6b90b68 984- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
985 ike=aes128-sha-modp2048, as both daemons support it. The default
986 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
987 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 988 not allow specification of a pseudo random function, the same
c15c3d4b
MW
989 algorithm as for integrity is used (currently sha/md5). Supported
990 algorithms for IKE:
991 Encryption: aes128, aes192, aes256
992 Integrity/PRF: md5, sha (using hmac)
993 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
994 and for ESP:
b6b90b68 995 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
996 blowfish192, blowfish256
997 Integrity: md5, sha1
998 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 999 libstrongswan.
f2c2d395 1000
c15c3d4b
MW
1001- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1002 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1003 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1004 when using IKEv2. WARNING: charon currently is unable to handle
1005 simultaneous rekeying. To avoid such a situation, use a large
1006 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1007
7e81e975
MW
1008- support for host2host, net2net, host2net (roadwarrior) tunnels
1009 using predefined RSA certificates (see uml scenarios for
1010 configuration examples).
1011
f2c2d395
MW
1012- new build environment featuring autotools. Features such
1013 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1014 the ./configure script. Changing install directories
f2c2d395
MW
1015 is possible, too. See ./configure --help for more details.
1016
22ff6f57
MW
1017- better integration of charon with ipsec starter, which allows
1018 (almost) transparent operation with both daemons. charon
1019 handles ipsec commands up, down, status, statusall, listall,
1020 listcerts and allows proper load, reload and delete of connections
1021 via ipsec starter.
1022
b425d998 1023
9820c0e2
MW
1024strongswan-4.0.0
1025----------------
1026
1027- initial support of the IKEv2 protocol. Connections in
b6b90b68 1028 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1029 by the new IKEv2 charon keying daemon whereas those marked
1030 by keyexchange=ikev1 or the default keyexchange=ike are
1031 handled thy the IKEv1 pluto keying daemon. Currently only
1032 a limited subset of functions are available with IKEv2
1033 (Default AES encryption, authentication based on locally
1034 imported X.509 certificates, unencrypted private RSA keys
1035 in PKCS#1 file format, limited functionality of the ipsec
1036 status command).
1037
1038
997358a6
MW
1039strongswan-2.7.0
1040----------------
1041
1042- the dynamic iptables rules from the _updown_x509 template
1043 for KLIPS and the _updown_policy template for NETKEY have
1044 been merged into the default _updown script. The existing
1045 left|rightfirewall keyword causes the automatic insertion
1046 and deletion of ACCEPT rules for tunneled traffic upon
1047 the successful setup and teardown of an IPsec SA, respectively.
1048 left|rightfirwall can be used with KLIPS under any Linux 2.4
1049 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1050 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1051 kernel version < 2.6.16 which does not support IPsec policy
1052 matching yet, please continue to use a copy of the _updown_espmark
1053 template loaded via the left|rightupdown keyword.
1054
1055- a new left|righthostaccess keyword has been introduced which
1056 can be used in conjunction with left|rightfirewall and the
1057 default _updown script. By default leftfirewall=yes inserts
1058 a bi-directional iptables FORWARD rule for a local client network
1059 with a netmask different from 255.255.255.255 (single host).
1060 This does not allow to access the VPN gateway host via its
1061 internal network interface which is part of the client subnet
1062 because an iptables INPUT and OUTPUT rule would be required.
1063 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1064 be inserted.
997358a6
MW
1065
1066- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1067 payload is preparsed in order to find out whether the roadwarrior
1068 requests PSK or RSA so that a matching connection candidate can
1069 be found.
1070
1071
1072strongswan-2.6.4
1073----------------
1074
1075- the new _updown_policy template allows ipsec policy based
1076 iptables firewall rules. Required are iptables version
1077 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1078 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1079 are required any more.
1080
1081- added support of DPD restart mode
1082
1083- ipsec starter now allows the use of wildcards in include
1084 statements as e.g. in "include /etc/my_ipsec/*.conf".
1085 Patch courtesy of Matthias Haas.
1086
1087- the Netscape OID 'employeeNumber' is now recognized and can be
1088 used as a Relative Distinguished Name in certificates.
1089
1090
1091strongswan-2.6.3
1092----------------
1093
b6b90b68 1094- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1095 command and not of ipsec setup any more.
1096
1097- ipsec starter now supports AH authentication in conjunction with
1098 ESP encryption. AH authentication is configured in ipsec.conf
1099 via the auth=ah parameter.
b6b90b68 1100
997358a6
MW
1101- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1102 ipsec whack --scencrypt|scdecrypt <args>.
1103
1104- get_sa_info() now determines for the native netkey IPsec stack
1105 the exact time of the last use of an active eroute. This information
1106 is used by the Dead Peer Detection algorithm and is also displayed by
1107 the ipsec status command.
b6b90b68 1108
997358a6
MW
1109
1110strongswan-2.6.2
1111----------------
1112
1113- running under the native Linux 2.6 IPsec stack, the function
1114 get_sa_info() is called by ipsec auto --status to display the current
1115 number of transmitted bytes per IPsec SA.
1116
1117- get_sa_info() is also used by the Dead Peer Detection process to detect
1118 recent ESP activity. If ESP traffic was received from the peer within
1119 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1120
1121- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1122 in ID_DER_ASN1_DN identities. The following notations are possible:
1123
1124 rightid="unstructuredName=John Doe"
1125 rightid="UN=John Doe"
1126
1127- fixed a long-standing bug which caused PSK-based roadwarrior connections
1128 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1129 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1130
1131 conn rw
1132 right=%any
1133 rightid=@foo.bar
1134 authby=secret
1135
1136- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1137
1138- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1139
1140- in order to guarantee backwards-compatibility with the script-based
1141 auto function (e.g. auto --replace), the ipsec starter scripts stores
1142 the defaultroute information in the temporary file /var/run/ipsec.info.
1143
1144- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1145 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1146 servers.
1147
1148- the ipsec starter now also recognizes the parameters authby=never and
1149 type=passthrough|pass|drop|reject.
1150
1151
1152strongswan-2.6.1
1153----------------
1154
1155- ipsec starter now supports the also parameter which allows
1156 a modular structure of the connection definitions. Thus
1157 "ipsec start" is now ready to replace "ipsec setup".
1158
1159
1160strongswan-2.6.0
1161----------------
1162
1163- Mathieu Lafon's popular ipsec starter tool has been added to the
1164 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1165 for his integration work. ipsec starter is a C program which is going
1166 to replace the various shell and awk starter scripts (setup, _plutoload,
1167 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1168 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1169 accelerated tremedously.
1170
1171- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1172 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1173 reload pluto's connections.
1174
1175- moved most compile time configurations from pluto/Makefile to
1176 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1177 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1178
1179- removed the ipsec verify and ipsec newhostkey commands
1180
1181- fixed some 64-bit issues in formatted print statements
1182
1183- The scepclient functionality implementing the Simple Certificate
1184 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1185 documented yet.
1186
1187
1188strongswan-2.5.7
1189----------------
1190
1191- CA certicates are now automatically loaded from a smartcard
1192 or USB crypto token and appear in the ipsec auto --listcacerts
1193 listing.
1194
1195
1196strongswan-2.5.6
1197----------------
1198
1199- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1200 library that does not support the C_Encrypt() Cryptoki
1201 function (e.g. OpenSC), the RSA encryption is done in
1202 software using the public key fetched from the smartcard.
1203
b6b90b68 1204- The scepclient function now allows to define the
997358a6
MW
1205 validity of a self-signed certificate using the --days,
1206 --startdate, and --enddate options. The default validity
1207 has been changed from one year to five years.
1208
1209
1210strongswan-2.5.5
1211----------------
1212
1213- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1214 interface to other applications for RSA encryption and decryption
1215 via the whack interface. Notation:
1216
1217 ipsec whack --scencrypt <data>
1218 [--inbase 16|hex|64|base64|256|text|ascii]
1219 [--outbase 16|hex|64|base64|256|text|ascii]
1220 [--keyid <keyid>]
1221
1222 ipsec whack --scdecrypt <data>
1223 [--inbase 16|hex|64|base64|256|text|ascii]
1224 [--outbase 16|hex|64|base64|256|text|ascii]
1225 [--keyid <keyid>]
1226
b6b90b68 1227 The default setting for inbase and outbase is hex.
997358a6
MW
1228
1229 The new proxy interface can be used for securing symmetric
1230 encryption keys required by the cryptoloop or dm-crypt
1231 disk encryption schemes, especially in the case when
1232 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1233 permanently.
1234
1235- if the file /etc/ipsec.secrets is lacking during the startup of
1236 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1237 containing a 2048 bit RSA private key and a matching self-signed
1238 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1239 is automatically generated by calling the function
1240
1241 ipsec scepclient --out pkcs1 --out cert-self
1242
1243 scepclient was written by Jan Hutter and Martin Willi, students
1244 at the University of Applied Sciences in Rapperswil, Switzerland.
1245
1246
1247strongswan-2.5.4
1248----------------
1249
1250- the current extension of the PKCS#7 framework introduced
1251 a parsing error in PKCS#7 wrapped X.509 certificates that are
1252 e.g. transmitted by Windows XP when multi-level CAs are used.
1253 the parsing syntax has been fixed.
1254
1255- added a patch by Gerald Richter which tolerates multiple occurrences
1256 of the ipsec0 interface when using KLIPS.
1257
1258
1259strongswan-2.5.3
1260----------------
1261
1262- with gawk-3.1.4 the word "default2 has become a protected
1263 keyword for use in switch statements and cannot be used any
1264 more in the strongSwan scripts. This problem has been
1265 solved by renaming "default" to "defaults" and "setdefault"
1266 in the scripts _confread and auto, respectively.
1267
1268- introduced the parameter leftsendcert with the values
1269
1270 always|yes (the default, always send a cert)
1271 ifasked (send the cert only upon a cert request)
1272 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1273 self-signed certs)
997358a6
MW
1274
1275- fixed the initialization of the ESP key length to a default of
1276 128 bits in the case that the peer does not send a key length
1277 attribute for AES encryption.
1278
1279- applied Herbert Xu's uniqueIDs patch
1280
1281- applied Herbert Xu's CLOEXEC patches
1282
1283
1284strongswan-2.5.2
1285----------------
1286
1287- CRLs can now be cached also in the case when the issuer's
1288 certificate does not contain a subjectKeyIdentifier field.
1289 In that case the subjectKeyIdentifier is computed by pluto as the
1290 160 bit SHA-1 hash of the issuer's public key in compliance
1291 with section 4.2.1.2 of RFC 3280.
1292
1293- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1294 not only multiple Quick Modes of a given connection but also
1295 multiple connections between two security gateways.
1296
1297
1298strongswan-2.5.1
1299----------------
1300
1301- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1302 installed either by setting auto=route in ipsec.conf or by
1303 a connection put into hold, generates an XFRM_AQUIRE event
1304 for each packet that wants to use the not-yet exisiting
1305 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1306 the Quick Mode queue, causing multiple IPsec SA to be
1307 established in rapid succession. Starting with strongswan-2.5.1
1308 only a single IPsec SA is established per host-pair connection.
1309
1310- Right after loading the PKCS#11 module, all smartcard slots are
1311 searched for certificates. The result can be viewed using
1312 the command
1313
1314 ipsec auto --listcards
1315
1316 The certificate objects found in the slots are numbered
1317 starting with #1, #2, etc. This position number can be used to address
1318 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1319 in ipsec.conf and ipsec.secrets, respectively:
1320
1321 %smartcard (selects object #1)
1322 %smartcard#1 (selects object #1)
1323 %smartcard#3 (selects object #3)
1324
1325 As an alternative the existing retrieval scheme can be used:
1326
1327 %smartcard:45 (selects object with id=45)
1328 %smartcard0 (selects first object in slot 0)
1329 %smartcard4:45 (selects object in slot 4 with id=45)
1330
1331- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1332 private key flags either C_Sign() or C_Decrypt() is used
1333 to generate a signature.
1334
1335- The output buffer length parameter siglen in C_Sign()
1336 is now initialized to the actual size of the output
1337 buffer prior to the function call. This fixes the
1338 CKR_BUFFER_TOO_SMALL error that could occur when using
1339 the OpenSC PKCS#11 module.
1340
1341- Changed the initialization of the PKCS#11 CK_MECHANISM in
1342 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1343
1344- Refactored the RSA public/private key code and transferred it
1345 from keys.c to the new pkcs1.c file as a preparatory step
1346 towards the release of the SCEP client.
1347
1348
1349strongswan-2.5.0
1350----------------
1351
1352- The loading of a PKCS#11 smartcard library module during
1353 runtime does not require OpenSC library functions any more
1354 because the corresponding code has been integrated into
1355 smartcard.c. Also the RSAREF pkcs11 header files have been
1356 included in a newly created pluto/rsaref directory so that
1357 no external include path has to be defined any longer.
1358
1359- A long-awaited feature has been implemented at last:
1360 The local caching of CRLs fetched via HTTP or LDAP, activated
1361 by the parameter cachecrls=yes in the config setup section
1362 of ipsec.conf. The dynamically fetched CRLs are stored under
1363 a unique file name containing the issuer's subjectKeyID
1364 in /etc/ipsec.d/crls.
b6b90b68 1365
997358a6
MW
1366- Applied a one-line patch courtesy of Michael Richardson
1367 from the Openswan project which fixes the kernel-oops
1368 in KLIPS when an snmp daemon is running on the same box.
1369
1370
1371strongswan-2.4.4
1372----------------
1373
1374- Eliminated null length CRL distribution point strings.
1375
1376- Fixed a trust path evaluation bug introduced with 2.4.3
1377
1378
1379strongswan-2.4.3
1380----------------
1381
1382- Improved the joint OCSP / CRL revocation policy.
1383 OCSP responses have precedence over CRL entries.
1384
1385- Introduced support of CRLv2 reason codes.
1386
1387- Fixed a bug with key-pad equipped readers which caused
1388 pluto to prompt for the pin via the console when the first
1389 occasion to enter the pin via the key-pad was missed.
1390
1391- When pluto is built with LDAP_V3 enabled, the library
1392 liblber required by newer versions of openldap is now
1393 included.
1394
1395
1396strongswan-2.4.2
1397----------------
1398
1399- Added the _updown_espmark template which requires all
1400 incoming ESP traffic to be marked with a default mark
1401 value of 50.
b6b90b68 1402
997358a6
MW
1403- Introduced the pkcs11keepstate parameter in the config setup
1404 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1405 session and login states are kept as long as possible during
997358a6
MW
1406 the lifetime of pluto. This means that a PIN entry via a key
1407 pad has to be done only once.
1408
1409- Introduced the pkcs11module parameter in the config setup
1410 section of ipsec.conf which specifies the PKCS#11 module
1411 to be used with smart cards. Example:
b6b90b68 1412
997358a6 1413 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1414
997358a6
MW
1415- Added support of smartcard readers equipped with a PIN pad.
1416
1417- Added patch by Jay Pfeifer which detects when netkey
1418 modules have been statically built into the Linux 2.6 kernel.
1419
1420- Added two patches by Herbert Xu. The first uses ip xfrm
1421 instead of setkey to flush the IPsec policy database. The
1422 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1423
997358a6
MW
1424- Applied Ulrich Weber's patch which fixes an interoperability
1425 problem between native IPsec and KLIPS systems caused by
1426 setting the replay window to 32 instead of 0 for ipcomp.
1427
1428
1429strongswan-2.4.1
1430----------------
1431
1432- Fixed a bug which caused an unwanted Mode Config request
1433 to be initiated in the case where "right" was used to denote
1434 the local side in ipsec.conf and "left" the remote side,
1435 contrary to the recommendation that "right" be remote and
1436 "left" be"local".
1437
1438
1439strongswan-2.4.0a
1440-----------------
1441
1442- updated Vendor ID to strongSwan-2.4.0
1443
1444- updated copyright statement to include David Buechi and
1445 Michael Meier
b6b90b68
MW
1446
1447
997358a6
MW
1448strongswan-2.4.0
1449----------------
1450
1451- strongSwan now communicates with attached smartcards and
1452 USB crypto tokens via the standardized PKCS #11 interface.
1453 By default the OpenSC library from www.opensc.org is used
1454 but any other PKCS#11 library could be dynamically linked.
1455 strongSwan's PKCS#11 API was implemented by David Buechi
1456 and Michael Meier, both graduates of the Zurich University
1457 of Applied Sciences in Winterthur, Switzerland.
1458
1459- When a %trap eroute is triggered by an outgoing IP packet
1460 then the native IPsec stack of the Linux 2.6 kernel [often/
1461 always?] returns an XFRM_ACQUIRE message with an undefined
1462 protocol family field and the connection setup fails.
1463 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1464
1465- the results of the UML test scenarios are now enhanced
997358a6 1466 with block diagrams of the virtual network topology used
b6b90b68 1467 in a particular test.
997358a6
MW
1468
1469
1470strongswan-2.3.2
1471----------------
1472
1473- fixed IV used to decrypt informational messages.
1474 This bug was introduced with Mode Config functionality.
b6b90b68 1475
997358a6
MW
1476- fixed NCP Vendor ID.
1477
1478- undid one of Ulrich Weber's maximum udp size patches
1479 because it caused a segmentation fault with NAT-ed
1480 Delete SA messages.
b6b90b68 1481
997358a6
MW
1482- added UML scenarios wildcards and attr-cert which
1483 demonstrate the implementation of IPsec policies based
1484 on wildcard parameters contained in Distinguished Names and
1485 on X.509 attribute certificates, respectively.
1486
1487
1488strongswan-2.3.1
1489----------------
1490
1491- Added basic Mode Config functionality
1492
1493- Added Mathieu Lafon's patch which upgrades the status of
1494 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1495
997358a6
MW
1496- The _startklips script now also loads the xfrm4_tunnel
1497 module.
b6b90b68 1498
997358a6
MW
1499- Added Ulrich Weber's netlink replay window size and
1500 maximum udp size patches.
1501
1502- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1503
997358a6
MW
1504
1505strongswan-2.3.0
1506----------------
1507
1508- Eric Marchionni and Patrik Rayo, both recent graduates from
1509 the Zuercher Hochschule Winterthur in Switzerland, created a
1510 User-Mode-Linux test setup for strongSwan. For more details
1511 please read the INSTALL and README documents in the testing
1512 subdirectory.
1513
1514- Full support of group attributes based on X.509 attribute
b6b90b68 1515 certificates. Attribute certificates can be generated
997358a6 1516 using the openac facility. For more details see
b6b90b68 1517
997358a6 1518 man ipsec_openac.
b6b90b68 1519
997358a6
MW
1520 The group attributes can be used in connection definitions
1521 in order to give IPsec access to specific user groups.
1522 This is done with the new parameter left|rightgroups as in
b6b90b68 1523
997358a6
MW
1524 rightgroups="Research, Sales"
1525
1526 giving access to users possessing the group attributes
1527 Research or Sales, only.
1528
1529- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1530 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1531 fix rekeying problems with the SafeNet/SoftRemote and NCP
1532 Secure Entry Clients.
1533
1534- Changed the defaults of the ikelifetime and keylife parameters
1535 to 3h and 1h, respectively. The maximum allowable values are
1536 now both set to 24 h.
1537
1538- Suppressed notification wars between two IPsec peers that
1539 could e.g. be triggered by incorrect ISAKMP encryption.
1540
1541- Public RSA keys can now have identical IDs if either the
1542 issuing CA or the serial number is different. The serial
1543 number of a certificate is now shown by the command
b6b90b68 1544
997358a6
MW
1545 ipsec auto --listpubkeys
1546
1547
1548strongswan-2.2.2
1549----------------
1550
1551- Added Tuomo Soini's sourceip feature which allows a strongSwan
1552 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1553 and reduces the well-known four tunnel case on VPN gateways to
1554 a single tunnel definition (see README section 2.4).
1555
1556- Fixed a bug occuring with NAT-Traversal enabled when the responder
1557 suddenly turns initiator and the initiator cannot find a matching
1558 connection because of the floated IKE port 4500.
b6b90b68 1559
997358a6
MW
1560- Removed misleading ipsec verify command from barf.
1561
1562- Running under the native IP stack, ipsec --version now shows
1563 the Linux kernel version (courtesy to the Openswan project).
1564
1565
1566strongswan-2.2.1
1567----------------
1568
1569- Introduced the ipsec auto --listalgs monitoring command which lists
1570 all currently registered IKE and ESP algorithms.
1571
1572- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1573 is set and the first proposed transform does not match.
b6b90b68 1574
997358a6
MW
1575- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1576 occuring when a smartcard is present.
1577
1578- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1579
997358a6
MW
1580- Fixed the printing of the notification names (null)
1581
1582- Applied another of Herbert Xu's Netlink patches.
1583
1584
1585strongswan-2.2.0
1586----------------
1587
1588- Support of Dead Peer Detection. The connection parameter
1589
1590 dpdaction=clear|hold
b6b90b68 1591
997358a6
MW
1592 activates DPD for the given connection.
1593
1594- The default Opportunistic Encryption (OE) policy groups are not
1595 automatically included anymore. Those wishing to activate OE can include
1596 the policy group with the following statement in ipsec.conf:
b6b90b68 1597
997358a6 1598 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1599
997358a6
MW
1600 The default for [right|left]rsasigkey is now set to %cert.
1601
1602- strongSwan now has a Vendor ID of its own which can be activated
1603 using the compile option VENDORID
1604
1605- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1606
1607- Applied Herbert Xu's patch fixing an ESPINUDP problem
1608
1609- Applied Herbert Xu's patch setting source/destination port numbers.
1610
1611- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1612 lost during the migration from SuperFreeS/WAN.
b6b90b68 1613
997358a6
MW
1614- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1615
1616- Fixed the unsharing of alg parameters when instantiating group
1617 connection.
b6b90b68 1618
997358a6
MW
1619
1620strongswan-2.1.5
1621----------------
1622
1623- Thomas Walpuski made me aware of a potential DoS attack via
1624 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1625 certificates in Pluto's authority certificate store. This vulnerability
1626 was fixed by establishing trust in CA candidate certificates up to a
1627 trusted root CA prior to insertion into Pluto's chained list.
1628
1629- replaced the --assign option by the -v option in the auto awk script
1630 in order to make it run with mawk under debian/woody.
1631
1632
1633strongswan-2.1.4
1634----------------
1635
1636- Split of the status information between ipsec auto --status (concise)
1637 and ipsec auto --statusall (verbose). Both commands can be used with
1638 an optional connection selector:
1639
1640 ipsec auto --status[all] <connection_name>
1641
1642- Added the description of X.509 related features to the ipsec_auto(8)
1643 man page.
1644
1645- Hardened the ASN.1 parser in debug mode, especially the printing
1646 of malformed distinguished names.
1647
1648- The size of an RSA public key received in a certificate is now restricted to
1649
1650 512 bits <= modulus length <= 8192 bits.
1651
1652- Fixed the debug mode enumeration.
1653
1654
1655strongswan-2.1.3
1656----------------
1657
1658- Fixed another PKCS#7 vulnerability which could lead to an
1659 endless loop while following the X.509 trust chain.
b6b90b68 1660
997358a6
MW
1661
1662strongswan-2.1.2
1663----------------
1664
1665- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1666 that accepted end certificates having identical issuer and subject
1667 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1668
997358a6
MW
1669
1670strongswan-2.1.1
1671----------------
1672
1673- Removed all remaining references to ipsec_netlink.h in KLIPS.
1674
1675
1676strongswan-2.1.0
1677----------------
1678
1679- The new "ca" section allows to define the following parameters:
1680
1681 ca kool
1682 cacert=koolCA.pem # cacert of kool CA
1683 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1684 ldapserver=ldap.kool.net # default ldap server
1685 crluri=http://www.kool.net/kool.crl # crl distribution point
1686 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1687 auto=add # add, ignore
b6b90b68 1688
997358a6 1689 The ca definitions can be monitored via the command
b6b90b68 1690
997358a6
MW
1691 ipsec auto --listcainfos
1692
1693- Fixed cosmetic corruption of /proc filesystem by integrating
1694 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1695
1696
1697strongswan-2.0.2
1698----------------
1699
1700- Added support for the 818043 NAT-Traversal update of Microsoft's
1701 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1702
1703- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1704 during kernel compilation
b6b90b68 1705
997358a6
MW
1706- Fixed a couple of 64 bit issues (mostly casts to int).
1707 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1708
1709- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1710 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1711 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1712
1713
1714strongswan-2.0.1
1715----------------
1716
1717- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1718 certificate extension which contains no generalName item) can cause
1719 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1720 been hardened to make it more robust against malformed ASN.1 objects.
1721
1722- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1723 Linux 2.6 IPsec stack.
b6b90b68
MW
1724
1725
997358a6
MW
1726strongswan-2.0.0
1727----------------
1728
1729- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12