]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
Probe for supported AF_ALG algorithms, register dynamically
[people/ms/strongswan.git] / NEWS
CommitLineData
41ba5ce7
AS
1strongswan-4.5.1
2----------------
3
1b7e081b
AS
4- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
5 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
6 requires the tnccs_20, tnc_imc and tnc_imv plugins but dose not depend
7 on the libtnc library. Any available IMV/IMC pairs conforming to the
8 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 9 can be loaded via /etc/tnc_config.
1b7e081b 10
41ba5ce7
AS
11- IKE and ESP proposals can now be stored in an SQL database using a
12 new proposals table. The start_action field in the child_configs
13 tables allows the automatic starting or routing of connections stored
14 in an SQL database.
15
1b7e081b
AS
16- The new certificate_authorities and certificate_distribution_points
17 tables make it possible to store CRL and OCSP Certificate Distribution
18 points in an SQL database.
19
ae09bc62
TB
20- The new 'include' statement allows to recursively include other files in
21 strongswan.conf. Existing sections and values are thereby extended and
22 replaced, respectively.
23
24- Due to the changes in the parser for strongswan.conf, the configuration
25 syntax for the attr plugin has changed. Previously, it was possible to
26 specify multiple values of a specific attribute type by adding multiple
27 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
28 Because values with the same key now replace previously defined values
29 this is not possible anymore. As an alternative, multiple values can be
30 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
31
840e7044
AS
32- ipsec listalgs now appends (set in square brackets) to each crypto
33 algorithm listed the plugin that registered the function.
34
e44817df
MW
35- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
36 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
37 boundary, the special value '%mtu' pads all packets to the path MTU.
38
44582075
MW
39
40strongswan-4.5.0
41----------------
42
b14923ec
AS
43- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
44 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 45 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 46 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 47 robust, powerful and versatile IKEv2 protocol!
b14923ec 48
44582075
MW
49- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
50 and Galois/Counter Modes based on existing CBC implementations. These
51 new plugins bring support for AES and Camellia Counter and CCM algorithms
52 and the AES GCM algorithms for use in IKEv2.
53
84c9bc42
MW
54- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
55 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 56 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
57 tokens.
58
a782b52f
MW
59- Implemented a general purpose TLS stack based on crypto and credential
60 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
61 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
62 client authentication.
63
64- Based on libtls, the eap-tls plugin brings certificate based EAP
65 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 66 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 67
8a1353fc
AS
68- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
69 libtnc library on the strongSwan client and server side via the tnccs_11
70 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
71 Depending on the resulting TNC Recommendation, strongSwan clients are granted
72 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 73 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
74 of Integrity Measurement Collector/Verifier pairs can be attached
75 via the tnc-imc and tnc-imv charon plugins.
76
b3cabd1f
TB
77- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
78 daemon charon. As a result of this, pluto now supports xfrm marks which
79 were introduced in charon with 4.4.1.
80
81- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
82 based VPN connections with EAP authentication on supported devices.
83
18a4f865
MW
84- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
85 redundant setups. Servers are selected by a defined priority, server load and
86 availability.
87
88- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
89 It currently shows activity of the IKE daemon and is a good example how to
90 implement a simple event listener.
91
b3cabd1f
TB
92- Improved MOBIKE behavior in several corner cases, for instance, if the
93 initial responder moves to a different address.
94
95- Fixed left-/rightnexthop option, which was broken since 4.4.0.
96
3f84e2d6
AS
97- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
98 identity was different from the IKE identity.
99
f6032361
AS
100- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
101 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
102 UNITY_BANNER).
103
104- Fixed the interoperability of the socket_raw and socket_default
105 charon plugins.
106
3f84e2d6
AS
107- Added man page for strongswan.conf
108
a782b52f 109
03b5e4d8
AS
110strongswan-4.4.1
111----------------
112
ec40c02a 113- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
114 with the Linux 2.6.34 kernel. For details see the example scenarios
115 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 116
b22bb9f2 117- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
118 in a user-specific updown script to set marks on inbound ESP or
119 ESP_IN_UDP packets.
e87b78c6 120
3561cc4b
AS
121- The openssl plugin now supports X.509 certificate and CRL functions.
122
e9448cfc 123- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 124 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
125
126- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
127 plugin, disabled by default. Enable it and update manual load directives
128 in strongswan.conf, if required.
129
7f3a9468
MW
130- The pki utility supports CRL generation using the --signcrl command.
131
132- The ipsec pki --self, --issue and --req commands now support output in
133 PEM format using the --outform pem option.
134
03b5e4d8
AS
135- The major refactoring of the IKEv1 Mode Config functionality now allows
136 the transport and handling of any Mode Config attribute.
137
e87b78c6 138- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
139 servers are chosen randomly, with the option to prefer a specific server.
140 Non-responding servers are degraded by the selection process.
e87b78c6 141
c5c6f9b6
AS
142- The ipsec pool tool manages arbitrary configuration attributes stored
143 in an SQL database. ipsec pool --help gives the details.
144
fe2434cf
MW
145- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
146 reading triplets/quintuplets from an SQL database.
147
c8bd06c7
MW
148- The High Availability plugin now supports a HA enabled in-memory address
149 pool and Node reintegration without IKE_SA rekeying. The latter allows
150 clients without IKE_SA rekeying support to keep connected during
151 reintegration. Additionally, many other issues have been fixed in the ha
152 plugin.
1c1f132a 153
c5c921bf
MW
154- Fixed a potential remote code execution vulnerability resulting from
155 the misuse of snprintf(). The vulnerability is exploitable by
156 unauthenticated users.
157
03b5e4d8 158
00c60592
MW
159strongswan-4.4.0
160----------------
161
d101a61f
MW
162- The IKEv2 High Availability plugin has been integrated. It provides
163 load sharing and failover capabilities in a cluster of currently two nodes,
164 based on an extend ClusterIP kernel module. More information is available at
165 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 166 The development of the High Availability functionality was sponsored by
d101a61f
MW
167 secunet Security Networks AG.
168
dd8cb2b0
AS
169- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
170 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
171 2.6.34 kernel is required to make AES-GMAC available via the XFRM
172 kernel interface.
173
4590260b
MW
174- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
175 and openssl plugins, usable by both pluto and charon. The new proposal
176 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
177 from IBM for his contribution.
178
9235edc2
AS
179- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
180 the rightsourceip directive with a subnet from which addresses
181 are allocated.
182
d6457833
AS
183- The ipsec pki --gen and --pub commands now allow the output of
184 private and public keys in PEM format using the --outform pem
185 command line option.
186
2d097a0b
MW
187- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
188 server using broadcasts, or a defined server using the
189 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
190 is additionally served to clients if the DHCP server provides such
191 information. The plugin is used in ipsec.conf configurations having
192 rightsourceip set to %dhcp.
193
6d6994c6
MW
194- A new plugin called farp fakes ARP responses for virtual IP addresses
195 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 196 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
197 from the responders subnet, e.g. acquired using the DHCP plugin.
198
00c60592
MW
199- The existing IKEv2 socket implementations have been migrated to the
200 socket-default and the socket-raw plugins. The new socket-dynamic plugin
201 binds sockets dynamically to ports configured via the left-/rightikeport
202 ipsec.conf connection parameters.
203
3e6b50ed
MW
204- The android charon plugin stores received DNS server information as "net.dns"
205 system properties, as used by the Android platform.
00c60592 206
d6457833 207
4c68a85a
AS
208strongswan-4.3.6
209----------------
210
cdad91de 211- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
212 carried as a critical X.509v3 extension in the peer certificate.
213
a7155606
AS
214- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
215 server entries that are sent via the IKEv1 Mode Config or IKEv2
216 Configuration Payload to remote clients.
217
f721e0fb
AS
218- The Camellia cipher can be used as an IKEv1 encryption algorithm.
219
4c68a85a
AS
220- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
221
909c0c3d
MW
222- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
223 was sent or received within the given interval. To close the complete IKE_SA
224 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
225 "charon.inactivity_close_ike" to yes.
226
44e41c4c
AS
227- More detailed IKEv2 EAP payload information in debug output
228
2b2c69e9 229- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 230
52fd0ef9
MW
231- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
232 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
233 configures the kernel with 128 bit truncation, not the non-standard 96
234 bit truncation used by previous releases. To use the old 96 bit truncation
235 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 236
2b2c69e9
MW
237- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
238 change makes IPcomp tunnel mode connections incompatible with previous
239 releases; disable compression on such tunnels.
240
6ec949e0
MW
241- Fixed BEET mode connections on recent kernels by installing SAs with
242 appropriate traffic selectors, based on a patch by Michael Rossberg.
243
cdad91de
MW
244- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
245 serpent, sha256_96) allocated in the private use space now require that we
246 know its meaning, i.e. we are talking to strongSwan. Use the new
247 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
248 this is the case.
249
aca9f9ab
MW
250- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
251 responder omits public key authentication in favor of a mutual authentication
252 method. To enable EAP-only authentication, set rightauth=eap on the responder
253 to rely only on the MSK constructed AUTH payload. This not-yet standardized
254 extension requires the strongSwan vendor ID introduced above.
255
0a975307
AS
256- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
257 allowing interoperability.
258
259
b6b90b68
MW
260strongswan-4.3.5
261----------------
262
628f023d
AS
263- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
264 virtual IP addresses as a Mode Config server. The pool capability has been
265 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 266 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
267 or MySQL database and the corresponding plugin.
268
b42bfc79
MW
269- Plugin names have been streamlined: EAP plugins now have a dash after eap
270 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
271 Plugin configuration sections in strongswan.conf now use the same name as the
272 plugin itself (i.e. with a dash). Make sure to update "load" directives and
273 the affected plugin sections in existing strongswan.conf files.
274
d245f5cf
AS
275- The private/public key parsing and encoding has been split up into
276 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
277 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 278
55b045ab
MW
279- The EAP-AKA plugin can use different backends for USIM/quintuplet
280 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
281 implementation has been migrated to a separate plugin.
282
d245f5cf 283- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
284 peer certificates and can issue signatures based on RSA private keys.
285
286- The new 'ipsec pki' tool provides a set of commands to maintain a public
287 key infrastructure. It currently supports operations to create RSA and ECDSA
288 private/public keys, calculate fingerprints and issue or verify certificates.
289
290- Charon uses a monotonic time source for statistics and job queueing, behaving
291 correctly if the system time changes (e.g. when using NTP).
292
293- In addition to time based rekeying, charon supports IPsec SA lifetimes based
294 on processed volume or number of packets. They new ipsec.conf paramaters
295 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
296 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
297 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
298 The existing parameter 'rekeyfuzz' affects all margins.
299
85af7a89
MW
300- If no CA/Gateway certificate is specified in the NetworkManager plugin,
301 charon uses a set of trusted root certificates preinstalled by distributions.
302 The directory containing CA certificates can be specified using the
303 --with-nm-ca-dir=path configure option.
304
b80fa9ca 305- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 306 statements.
b80fa9ca 307
509f70c1
AS
308- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
309
310- Fixed smartcard-based authentication in the pluto daemon which was broken by
311 the ECDSA support introduced with the 4.3.2 release.
312
cea4bd8f
AS
313- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
314 tunnels established with the IKEv1 pluto daemon.
315
509f70c1
AS
316- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
317 CRls and the struct id type was replaced by identification_t used by charon
318 and the libstrongswan library.
18060241 319
85af7a89 320
430dd08a
AS
321strongswan-4.3.4
322----------------
323
324- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
325 be found on wiki.strongswan.org.
326
327- ipsec statusall shows the number of bytes transmitted and received over
328 ESP connections configured by the IKEv2 charon daemon.
329
330- The IKEv2 charon daemon supports include files in ipsec.secrets.
331
332
1c7f456a
AS
333strongswan-4.3.3
334----------------
335
aa74d705
AS
336- The configuration option --enable-integrity-test plus the strongswan.conf
337 option libstrongswan.integrity_test = yes activate integrity tests
338 of the IKE daemons charon and pluto, libstrongswan and all loaded
339 plugins. Thus dynamic library misconfigurations and non-malicious file
340 manipulations can be reliably detected.
341
1c7f456a
AS
342- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
343 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
344
345- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
346 authenticated encryption algorithms.
347
aa74d705
AS
348- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
349
350- The RDN parser vulnerability discovered by Orange Labs research team
351 was not completely fixed in version 4.3.2. Some more modifications
352 had to be applied to the asn1_length() function to make it robust.
353
1c7f456a 354
80c0710c
MW
355strongswan-4.3.2
356----------------
357
358- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
359 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
360
361- libstrongswan features an integrated crypto selftest framework for registered
362 algorithms. The test-vector plugin provides a first set of test vectors and
363 allows pluto and charon to rely on tested crypto algorithms.
364
b32af120
AS
365- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
366 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
367 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
368 with IKEv1.
126f2130
AS
369
370- Applying their fuzzing tool, the Orange Labs vulnerability research team found
371 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
372 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
373 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 374
b32af120 375
3bf7c249
MW
376strongswan-4.3.1
377----------------
378
379- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 380 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
381 dynamically.
382
09dbca9f
MW
383- The nm plugin also accepts CA certificates for gateway authentication. If
384 a CA certificate is configured, strongSwan uses the entered gateway address
385 as its idenitity, requiring the gateways certificate to contain the same as
386 subjectAltName. This allows a gateway administrator to deploy the same
387 certificates to Windows 7 and NetworkManager clients.
047b2e42 388
050cc582
AS
389- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
390 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
391 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
392 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
393 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
394 IKE SA instances of connection <conn>.
395
09dbca9f 396- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
397 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
398 has been updated to be compatible with the Windows 7 Release Candidate.
399
400- Refactored installation of triggering policies. Routed policies are handled
401 outside of IKE_SAs to keep them installed in any case. A tunnel gets
402 established only once, even if initiation is delayed due network outages.
403
050cc582
AS
404- Improved the handling of multiple acquire signals triggered by the kernel.
405
406- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
407 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
408 incomplete state which caused a null pointer dereference if a subsequent
409 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
410 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 411 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
412 developped by the Orange Labs vulnerability research team. The tool was
413 initially written by Gabriel Campana and is now maintained by Laurent Butti.
414
047b2e42
MW
415- Added support for AES counter mode in ESP in IKEv2 using the proposal
416 keywords aes128ctr, aes192ctr and aes256ctr.
417
d44fd821 418- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
419 for fetching crls and OCSP. Use of the random plugin to get keying material
420 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 421 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 422 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
423
424
247e665a
AS
425strongswan-4.3.0
426----------------
427
81fc8e5f
MW
428- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
429 Initiators and responders can use several authentication rounds (e.g. RSA
430 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
431 leftauth2/rightauth2 parameters define own authentication rounds or setup
432 constraints for the remote peer. See the ipsec.conf man page for more detials.
433
434- If glibc printf hooks (register_printf_function) are not available,
435 strongSwan can use the vstr string library to run on non-glibc systems.
436
558c89e7
AS
437- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
438 (esp=camellia128|192|256).
247e665a 439
558c89e7
AS
440- Refactored the pluto and scepclient code to use basic functions (memory
441 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
442 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 443
558c89e7
AS
444- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
445 configured in the pluto section of strongswan.conf.
dfd7ba80 446
247e665a 447
623bca40
AS
448strongswan-4.2.14
449-----------------
450
22180558
AS
451- The new server-side EAP RADIUS plugin (--enable-eap-radius)
452 relays EAP messages to and from a RADIUS server. Succesfully
453 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
454
79b27294
AS
455- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
456 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
457 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
458 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
459 pluto IKE daemon to crash and restart. No authentication or encryption
460 is required to trigger this bug. One spoofed UDP packet can cause the
461 pluto IKE daemon to restart and be unresponsive for a few seconds while
462 restarting. This DPD null state vulnerability has been officially
463 registered as CVE-2009-0790 and is fixed by this release.
464
22180558
AS
465- ASN.1 to time_t conversion caused a time wrap-around for
466 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
467 As a workaround such dates are set to the maximum representable
468 time, i.e. Jan 19 03:14:07 UTC 2038.
469
470- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 471 IDr payload anymore.
623bca40
AS
472
473
076e7853
AS
474strongswan-4.2.13
475-----------------
476
477- Fixed a use-after-free bug in the DPD timeout section of the
478 IKEv1 pluto daemon which sporadically caused a segfault.
479
480- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 481 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 482
f15483ef
AS
483- Fixed ASN.1 parsing of algorithmIdentifier objects where the
484 parameters field is optional.
485
03991bc1
MW
486- Ported nm plugin to NetworkManager 7.1.
487
076e7853 488
bfde75ee 489strongswan-4.2.12
076e7853 490-----------------
bfde75ee
AS
491
492- Support of the EAP-MSCHAPv2 protocol enabled by the option
493 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
494 either by --enable-md4 or --enable-openssl.
495
496- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 497 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
498 addresses are defined in strongswan.conf.
499
500- The strongSwan applet for the Gnome NetworkManager is now built and
501 distributed as a separate tarball under the name NetworkManager-strongswan.
502
b6b90b68 503
0519ca90
AS
504strongswan-4.2.11
505-----------------
506
ae1ae574
AS
507- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
508 Also introduced proper initialization and disposal of keying material.
509
510- Fixed the missing listing of connection definitions in ipsec statusall
511 broken by an unfortunate local variable overload.
0519ca90
AS
512
513
4856241c
MW
514strongswan-4.2.10
515-----------------
516
517- Several performance improvements to handle thousands of tunnels with almost
518 linear upscaling. All relevant data structures have been replaced by faster
519 counterparts with better lookup times.
520
521- Better parallelization to run charon on multiple cores. Due to improved
522 ressource locking and other optimizations the daemon can take full
523 advantage of 16 or even more cores.
524
525- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
526 unique identities and certificates by signing peer certificates using a CA
527 on the fly.
528
529- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
530 command queries assigned leases.
531
532- Added support for smartcards in charon by using the ENGINE API provided by
533 OpenSSL, based on patches by Michael Roßberg.
534
535- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
536 reliable source of randomness.
537
73937bd8
MW
538strongswan-4.2.9
539----------------
540
509e07c5
AS
541- Flexible configuration of logging subsystem allowing to log to multiple
542 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
543
544- Load testing plugin to do stress testing of the IKEv2 daemon against self
545 or another host. Found and fixed issues during tests in the multi-threaded
546 use of the OpenSSL plugin.
547
548- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 549 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
550 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
551 parallelization to multiple cores.
552
509e07c5
AS
553- updown script invocation has been separated into a plugin of its own to
554 further slim down the daemon core.
73937bd8 555
509e07c5 556- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 557 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
558 memory or hardware.
559
509e07c5
AS
560- The kernel interface of charon has been modularized. XFRM NETLINK (default)
561 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
562 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
563 IPsec stack (--enable-kernel-klips) are provided.
564
565- Basic Mobile IPv6 support has been introduced, securing Binding Update
566 messages as well as tunneled traffic between Mobile Node and Home Agent.
567 The installpolicy=no option allows peaceful cooperation with a dominant
568 mip6d daemon and the new type=transport_proxy implements the special MIPv6
569 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
570 but the IPsec SA is set up for the Home Adress.
7bdc931e 571
4dc0dce8
AS
572- Implemented migration of Mobile IPv6 connections using the KMADDRESS
573 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
574 via the Linux 2.6.28 (or appropriately patched) kernel.
575
73937bd8 576
e39b271b
AS
577strongswan-4.2.8
578----------------
579
5dadb16e 580- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
581 stored in the SQL database backend. The ipsec listpubkeys command
582 lists the available raw public keys via the stroke interface.
583
4f0241e6
MW
584- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
585 handle events if kernel detects NAT mapping changes in UDP-encapsulated
586 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
587 long as possible and other fixes.
588
5dadb16e
AS
589- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
590 routes for destination subnets having netwmasks not being a multiple of 8 bits.
591 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
592
e39b271b 593
e376d75f
MW
594strongswan-4.2.7
595----------------
596
b37cda82
AS
597- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
598 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
599 daemon due to a NULL pointer returned by the mpz_export() function of the
600 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 601 for making us aware of this problem.
b37cda82 602
b6b90b68 603- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
604 ssh-agent.
605
606- The NetworkManager plugin has been extended to support certificate client
b1f47854 607 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
608
609- Daemon capability dropping has been ported to libcap and must be enabled
610 explicitly --with-capabilities=libcap. Future version will support the
611 newer libcap2 library.
612
b37cda82
AS
613- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
614 charon keying daemon.
615
616
9f9d6ece
AS
617strongswan-4.2.6
618----------------
619
609166f4
MW
620- A NetworkManager plugin allows GUI-based configuration of road-warrior
621 clients in a simple way. It features X509 based gateway authentication
622 and EAP client authentication, tunnel setup/teardown and storing passwords
623 in the Gnome Keyring.
624
625- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
626 username/password authentication against any PAM service on the gateway.
b6b90b68 627 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
628 client authentication against e.g. LDAP.
629
630- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
631 parameter defines an additional identity to pass to the server in EAP
632 authentication.
633
9f9d6ece
AS
634- The "ipsec statusall" command now lists CA restrictions, EAP
635 authentication types and EAP identities.
636
637- Fixed two multithreading deadlocks occurring when starting up
638 several hundred tunnels concurrently.
639
640- Fixed the --enable-integrity-test configure option which
641 computes a SHA-1 checksum over the libstrongswan library.
642
643
174216c7
AS
644strongswan-4.2.5
645----------------
646
b6b90b68 647- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
648
649- Improved the performance of the SQL-based virtual IP address pool
650 by introducing an additional addresses table. The leases table
651 storing only history information has become optional and can be
652 disabled by setting charon.plugins.sql.lease_history = no in
653 strongswan.conf.
654
eb0cc338 655- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 656 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 657
174216c7
AS
658- management of different virtual IP pools for different
659 network interfaces have become possible.
660
b6b90b68 661- fixed a bug which prevented the assignment of more than 256
174216c7
AS
662 virtual IP addresses from a pool managed by an sql database.
663
8124e491
AS
664- fixed a bug which did not delete own IPCOMP SAs in the kernel.
665
b6b90b68 666
179dd12c
AS
667strongswan-4.2.4
668----------------
669
9de95037
AS
670- Added statistics functions to ipsec pool --status and ipsec pool --leases
671 and input validation checks to various ipsec pool commands.
179dd12c 672
73a8eed3 673- ipsec statusall now lists all loaded charon plugins and displays
9de95037 674 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
675
676- The openssl plugin supports the elliptic curve Diffie-Hellman groups
677 19, 20, 21, 25, and 26.
678
679- The openssl plugin supports ECDSA authentication using elliptic curve
680 X.509 certificates.
681
682- Fixed a bug in stroke which caused multiple charon threads to close
683 the file descriptors during packet transfers over the stroke socket.
b6b90b68 684
e0bb4dbb
AS
685- ESP sequence numbers are now migrated in IPsec SA updates handled by
686 MOBIKE. Works only with Linux kernels >= 2.6.17.
687
179dd12c 688
83d9e870
AS
689strongswan-4.2.3
690----------------
691
b6b90b68 692- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
693 --sysconfig was not set explicitly in ./configure.
694
695- Fixed a number of minor bugs that where discovered during the 4th
696 IKEv2 interoperability workshop in San Antonio, TX.
697
698
7f491111
MW
699strongswan-4.2.2
700----------------
701
a57cd446
AS
702- Plugins for libstrongswan and charon can optionally be loaded according
703 to a configuration in strongswan.conf. Most components provide a
7f491111 704 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
705 This allows e.g. the fallback from a hardware crypto accelerator to
706 to software-based crypto plugins.
7f491111
MW
707
708- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
709 Configurations with a rightsourceip=%poolname setting query a SQLite or
710 MySQL database for leases. The "ipsec pool" command helps in administrating
711 the pool database. See ipsec pool --help for the available options
712
713- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 714 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
715 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
716
7f491111 717
5c5d67d6
AS
718strongswan-4.2.1
719----------------
720
c306dfb1 721- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
722 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
723 allows to assign a base URL to all certificates issued by the specified CA.
724 The final URL is then built by concatenating that base and the hex encoded
725 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
726 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 727
58caabf7
MW
728- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
729 IKE_SAs with the same peer. The option value "keep" prefers existing
730 connection setups over new ones, where the value "replace" replaces existing
731 connections.
b6b90b68
MW
732
733- The crypto factory in libstrongswan additionaly supports random number
58caabf7 734 generators, plugins may provide other sources of randomness. The default
c306dfb1 735 plugin reads raw random data from /dev/(u)random.
58caabf7 736
b6b90b68 737- Extended the credential framework by a caching option to allow plugins
58caabf7 738 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 739 re-implemented.
58caabf7
MW
740
741- The new trustchain verification introduced in 4.2.0 has been parallelized.
742 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 743
58caabf7
MW
744- A new IKEv2 configuration attribute framework has been introduced allowing
745 plugins to provide virtual IP addresses, and in the future, other
746 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 747
466abb49 748- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
749 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
750 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
751 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 752 separate plugin.
58caabf7 753
c306dfb1 754- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 755
c306dfb1 756- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
757
758- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 759 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
760 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
761
5c5d67d6 762
a11ea97d
AS
763strongswan-4.2.0
764----------------
765
16f5dacd
MW
766- libstrongswan has been modularized to attach crypto algorithms,
767 credential implementations (keys, certificates) and fetchers dynamically
768 through plugins. Existing code has been ported to plugins:
769 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
770 - X509 certificate system supporting CRLs, OCSP and attribute certificates
771 - Multiple plugins providing crypto algorithms in software
772 - CURL and OpenLDAP fetcher
a11ea97d 773
16f5dacd
MW
774- libstrongswan gained a relational database API which uses pluggable database
775 providers. Plugins for MySQL and SQLite are available.
776
777- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
778 connection configuration, credentials and EAP methods or control the daemon.
779 Existing code has been ported to plugins:
780 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
781 - stroke configuration, credential and control (compatible to pluto)
782 - XML bases management protocol to control and query the daemon
783 The following new plugins are available:
784 - An experimental SQL configuration, credential and logging plugin on
785 top of either MySQL or SQLite
786 - A unit testing plugin to run tests at daemon startup
787
788- The authentication and credential framework in charon has been heavily
789 refactored to support modular credential providers, proper
790 CERTREQ/CERT payload exchanges and extensible authorization rules.
791
b6b90b68 792- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
793 framework libfast (FastCGI Application Server w/ Templates) and is usable
794 by other applications.
b6b90b68 795
a11ea97d 796
6859f760
AS
797strongswan-4.1.11
798-----------------
fb6d76cd 799
a561f74d
AS
800- IKE rekeying in NAT situations did not inherit the NAT conditions
801 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
802 the next CHILD_SA rekeying.
803
804- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 805 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 806
e6b50b3f
AS
807- Implemented IKEv2 EAP-SIM server and client test modules that use
808 triplets stored in a file. For details on the configuration see
809 the scenario 'ikev2/rw-eap-sim-rsa'.
810
fb6d76cd 811
83e0d841
AS
812strongswan-4.1.10
813-----------------
814
815- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 816 caused multiple entries of the same serial number to be created.
83e0d841 817
fdc7c943
MW
818- Implementation of a simple EAP-MD5 module which provides CHAP
819 authentication. This may be interesting in conjunction with certificate
820 based server authentication, as weak passwords can't be brute forced
821 (in contradiction to traditional IKEv2 PSK).
822
823- A complete software based implementation of EAP-AKA, using algorithms
824 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
825 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
826 before using it.
827
828- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 829 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 830 check the changes if you're already rolling your own modules.
83e0d841 831
fb6d76cd 832
5076770c
AS
833strongswan-4.1.9
834----------------
835
800b3356
AS
836- The default _updown script now dynamically inserts and removes ip6tables
837 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
838 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
839 added.
5076770c 840
6f274c2a
MW
841- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
842 to reestablish an IKE_SA within a given timeframe.
843
844- strongSwan Manager supports configuration listing, initiation and termination
845 of IKE and CHILD_SAs.
846
847- Fixes and improvements to multithreading code.
848
8b678ad4 849- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 850 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 851 loaded twice.
5076770c 852
83e0d841 853
b82e8231
AS
854strongswan-4.1.8
855----------------
856
5076770c 857- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
858
859
a4a3632c
AS
860strongswan-4.1.7
861----------------
862
863- In NAT traversal situations and multiple queued Quick Modes,
864 those pending connections inserted by auto=start after the
865 port floating from 500 to 4500 were erronously deleted.
866
6e193274 867- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 868 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
869 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
870
871- Preview of strongSwan Manager, a web based configuration and monitoring
872 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 873 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
874
875- Experimental SQLite configuration backend which will provide the configuration
876 interface for strongSwan Manager in future releases.
877
878- Further improvements to MOBIKE support.
879
a4a3632c 880
3dcf9dbd
AS
881strongswan-4.1.6
882----------------
883
3eac4dfd
AS
884- Since some third party IKEv2 implementations run into
885 problems with strongSwan announcing MOBIKE capability per
886 default, MOBIKE can be disabled on a per-connection-basis
887 using the mobike=no option. Whereas mobike=no disables the
888 sending of the MOBIKE_SUPPORTED notification and the floating
889 to UDP port 4500 with the IKE_AUTH request even if no NAT
890 situation has been detected, strongSwan will still support
891 MOBIKE acting as a responder.
892
893- the default ipsec routing table plus its corresponding priority
894 used for inserting source routes has been changed from 100 to 220.
895 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
896 --with-ipsec-routing-table-prio options.
897
bdc0b55b
AS
898- the --enable-integrity-test configure option tests the
899 integrity of the libstrongswan crypto code during the charon
900 startup.
b6b90b68 901
3eac4dfd
AS
902- the --disable-xauth-vid configure option disables the sending
903 of the XAUTH vendor ID. This can be used as a workaround when
904 interoperating with some Windows VPN clients that get into
905 trouble upon reception of an XAUTH VID without eXtended
906 AUTHentication having been configured.
b6b90b68 907
f872f9d1
AS
908- ipsec stroke now supports the rereadsecrets, rereadaacerts,
909 rereadacerts, and listacerts options.
3dcf9dbd
AS
910
911
7ad634a2
AS
912strongswan-4.1.5
913----------------
914
915- If a DNS lookup failure occurs when resolving right=%<FQDN>
916 or right=<FQDN> combined with rightallowany=yes then the
917 connection is not updated by ipsec starter thus preventing
918 the disruption of an active IPsec connection. Only if the DNS
919 lookup successfully returns with a changed IP address the
920 corresponding connection definition is updated.
921
8f5b363c
MW
922- Routes installed by the keying daemons are now in a separate
923 routing table with the ID 100 to avoid conflicts with the main
924 table. Route lookup for IKEv2 traffic is done in userspace to ignore
925 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
926
7ad634a2 927
e93c68ba
AS
928strongswan-4.1.4
929----------------
930
931- The pluto IKEv1 daemon now exhibits the same behaviour as its
932 IKEv2 companion charon by inserting an explicit route via the
933 _updown script only if a sourceip exists. This is admissible
934 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
935 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
936 parameter is not required any more.
078ce348
AS
937
938- The new IKEv1 parameter right|leftallowany parameters helps to handle
939 the case where both peers possess dynamic IP addresses that are
940 usually resolved using DynDNS or a similar service. The configuration
941
942 right=peer.foo.bar
943 rightallowany=yes
944
945 can be used by the initiator to start up a connection to a peer
946 by resolving peer.foo.bar into the currently allocated IP address.
947 Thanks to the rightallowany flag the connection behaves later on
948 as
949
950 right=%any
951
952 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
953 IP address changes. An alternative notation is
954
955 right=%peer.foo.bar
956
957 which will implicitly set rightallowany=yes.
958
959- ipsec starter now fails more gracefully in the presence of parsing
960 errors. Flawed ca and conn section are discarded and pluto is started
961 if non-fatal errors only were encountered. If right=%peer.foo.bar
962 cannot be resolved by DNS then right=%any will be used so that passive
963 connections as a responder are still possible.
078ce348 964
a0a0bdd7
AS
965- The new pkcs11initargs parameter that can be placed in the
966 setup config section of /etc/ipsec.conf allows the definition
967 of an argument string that is used with the PKCS#11 C_Initialize()
968 function. This non-standard feature is required by the NSS softoken
969 library. This patch was contributed by Robert Varga.
b6b90b68 970
a0a0bdd7
AS
971- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
972 which caused a segmentation fault in the presence of unknown
973 or misspelt keywords in ipsec.conf. This bug fix was contributed
974 by Robert Varga.
975
e3606f2b
MW
976- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
977 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 978
06651827 979
a3354a69
AS
980strongswan-4.1.3
981----------------
982
b6b90b68 983- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
984 certification authority using the rightca= statement.
985
986- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
987 certificates issued for a given peer ID. This allows a smooth transition
988 in the case of a peer certificate renewal.
a3354a69 989
998ca0ea
MW
990- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
991 client and returning requested virtual IPs using rightsourceip=%config
992 on the server. If the server does not support configuration payloads, the
993 client enforces its leftsourceip parameter.
994
995- The ./configure options --with-uid/--with-gid allow pluto and charon
996 to drop their privileges to a minimum and change to an other UID/GID. This
997 improves the systems security, as a possible intruder may only get the
998 CAP_NET_ADMIN capability.
999
b6b90b68 1000- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
1001 configuration backend modules provide extensibility. The control interface
1002 for stroke is included, and further interfaces using DBUS (NetworkManager)
1003 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 1004 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 1005 to implement.
a3354a69 1006
41e16cf4
AS
1007 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
1008 headers > 2.6.17.
1009
1010
8ea7b96f
AS
1011strongswan-4.1.2
1012----------------
1013
e23d98a7 1014- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
1015 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1016 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1017 is implemented properly for rekeying.
1018
1019- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1020 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1021
d931f465
MW
1022- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1023
37fb0355
MW
1024- Added support for EAP modules which do not establish an MSK.
1025
dfbe2a0f 1026- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 1027 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 1028
9f78f957
AS
1029- crlNumber is now listed by ipsec listcrls
1030
8ea7b96f
AS
1031- The xauth_modules.verify_secret() function now passes the
1032 connection name.
1033
e23d98a7 1034
ed284399
MW
1035strongswan-4.1.1
1036----------------
1037
1038- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1039 cookies are enabled and protect against DoS attacks with faked source
1040 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1041 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1042 compared to properly detect retransmissions and incoming retransmits are
1043 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1044
db88e37d
AS
1045- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1046 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1047 enabled by cachecrls=yes.
1048
3b4f7d92
AS
1049- Added the configuration options --enable-nat-transport which enables
1050 the potentially insecure NAT traversal for IPsec transport mode and
1051 --disable-vendor-id which disables the sending of the strongSwan
1052 vendor ID.
1053
1054- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1055 a segmentation fault if a malformed payload was detected in the
1056 IKE MR2 message and pluto tried to send an encrypted notification
1057 message.
1058
46b9ff68
AS
1059- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1060 with Windows 2003 Server which uses a wrong VID hash.
1061
3b4f7d92 1062
34bbd0c3 1063strongswan-4.1.0
cd3958f8
AS
1064----------------
1065
1066- Support of SHA2_384 hash function for protecting IKEv1
1067 negotiations and support of SHA2 signatures in X.509 certificates.
1068
1069- Fixed a serious bug in the computation of the SHA2-512 HMAC
1070 function. Introduced automatic self-test of all IKEv1 hash
1071 and hmac functions during pluto startup. Failure of a self-test
1072 currently issues a warning only but does not exit pluto [yet].
1073
9b45443d
MW
1074- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1075
c5d0fbb6 1076- Full support of CA information sections. ipsec listcainfos
b6b90b68 1077 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1078 accessLocations.
1079
69ed04bf
AS
1080- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1081 This feature requires the HTTP fetching capabilities of the libcurl
1082 library which must be enabled by setting the --enable-http configure
1083 option.
1084
9b45443d
MW
1085- Refactored core of the IKEv2 message processing code, allowing better
1086 code reuse and separation.
1087
1088- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1089 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1090 by the requestor and installed in a resolv.conf file.
1091
1092- The IKEv2 daemon charon installs a route for each IPsec policy to use
1093 the correct source address even if an application does not explicitly
1094 specify it.
1095
1096- Integrated the EAP framework into charon which loads pluggable EAP library
1097 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1098 on the client side, while the "eap" parameter on the server side defines
1099 the EAP method to use for client authentication.
1100 A generic client side EAP-Identity module and an EAP-SIM authentication
1101 module using a third party card reader implementation are included.
1102
1103- Added client side support for cookies.
1104
1105- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1106 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1107 fixes to enhance interoperability with other implementations.
cd3958f8 1108
e23d98a7 1109
1c266d7d
AS
1110strongswan-4.0.7
1111----------------
1112
6fdf5f44
AS
1113- strongSwan now interoperates with the NCP Secure Entry Client,
1114 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1115 XAUTH and Mode Config.
1c266d7d
AS
1116
1117- UNITY attributes are now recognized and UNITY_BANNER is set
1118 to a default string.
1119
1120
2b4405a3
MW
1121strongswan-4.0.6
1122----------------
1123
e38a15d4
AS
1124- IKEv1: Support for extended authentication (XAUTH) in combination
1125 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1126 server side were implemented. Handling of user credentials can
1127 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1128 credentials are stored in ipsec.secrets.
1129
2b4405a3
MW
1130- IKEv2: Support for reauthentication when rekeying
1131
5903179b 1132- IKEv2: Support for transport mode
af87afed 1133
5903179b 1134- fixed a lot of bugs related to byte order
2b4405a3 1135
5903179b 1136- various other bugfixes
2b4405a3
MW
1137
1138
0cd645d2
AS
1139strongswan-4.0.5
1140----------------
1141
1142- IKEv1: Implementation of ModeConfig push mode via the new connection
1143 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1144
1145- IKEv1: The command ipsec statusall now shows "DPD active" for all
1146 ISAKMP SAs that are under active Dead Peer Detection control.
1147
1148- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1149 Instead of logger, special printf() functions are used to directly
1150 print objects like hosts (%H) identifications (%D), certificates (%Q),
1151 etc. The number of debugging levels have been reduced to:
03bf883d 1152
0cd645d2 1153 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1154
0cd645d2
AS
1155 The debugging levels can either be specified statically in ipsec.conf as
1156
1157 config setup
03bf883d 1158 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1159
03bf883d 1160 or changed at runtime via stroke as
0cd645d2 1161
03bf883d 1162 ipsec stroke loglevel cfg 2
0cd645d2
AS
1163
1164
48dc3934
MW
1165strongswan-4.0.4
1166----------------
1167
1168- Implemented full support for IPv6-in-IPv6 tunnels.
1169
1170- Added configuration options for dead peer detection in IKEv2. dpd_action
1171 types "clear", "hold" and "restart" are supported. The dpd_timeout
1172 value is not used, as the normal retransmission policy applies to
1173 detect dead peers. The dpd_delay parameter enables sending of empty
1174 informational message to detect dead peers in case of inactivity.
1175
1176- Added support for preshared keys in IKEv2. PSK keys configured in
1177 ipsec.secrets are loaded. The authby parameter specifies the authentication
1178 method to authentificate ourself, the other peer may use PSK or RSA.
1179
1180- Changed retransmission policy to respect the keyingtries parameter.
1181
112ad7c3
AS
1182- Added private key decryption. PEM keys encrypted with AES-128/192/256
1183 or 3DES are supported.
48dc3934
MW
1184
1185- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1186 encrypt IKE traffic.
1187
1188- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1189 signed with such a hash algorithm.
1190
1191- Added initial support for updown scripts. The actions up-host/client and
1192 down-host/client are executed. The leftfirewall=yes parameter
1193 uses the default updown script to insert dynamic firewall rules, a custom
1194 updown script may be specified with the leftupdown parameter.
1195
1196
a1310b6b
MW
1197strongswan-4.0.3
1198----------------
1199
1200- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1201 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1202 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1203 kernel.
1204
1205- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1206 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1207 new keys are generated using perfect forward secrecy. An optional flag
1208 which enforces reauthentication will be implemented later.
1209
b425d998
AS
1210- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1211 algorithm configuration statements.
1212
1213
bf4df11f
AS
1214strongswan-4.0.2
1215----------------
1216
623d3dcf
AS
1217- Full X.509 certificate trust chain verification has been implemented.
1218 End entity certificates can be exchanged via CERT payloads. The current
1219 default is leftsendcert=always, since CERTREQ payloads are not supported
1220 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1221
b6b90b68 1222- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1223 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1224 currently does not support it. That's why we stick with these simple
efa40c11
MW
1225 ipsec.conf rules for now.
1226
623d3dcf
AS
1227- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1228 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1229 dpddelay=60s).
1230
efa40c11
MW
1231- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1232 notify payloads to detect NAT routers between the peers. It switches
1233 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1234 changes gracefully and sends keep alive message periodically.
1235
b6b90b68
MW
1236- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1237 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1238 and a more extensible code base.
1239
cfd8b27f
AS
1240- The mixed PSK/RSA roadwarrior detection capability introduced by the
1241 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1242 payloads by the responder right before any defined IKE Main Mode state had
1243 been established. Although any form of bad proposal syntax was being correctly
1244 detected by the payload parser, the subsequent error handler didn't check
1245 the state pointer before logging current state information, causing an
1246 immediate crash of the pluto keying daemon due to a NULL pointer.
1247
bf4df11f 1248
7e81e975
MW
1249strongswan-4.0.1
1250----------------
1251
b6b90b68 1252- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1253 ike=aes128-sha-modp2048, as both daemons support it. The default
1254 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1255 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1256 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1257 algorithm as for integrity is used (currently sha/md5). Supported
1258 algorithms for IKE:
1259 Encryption: aes128, aes192, aes256
1260 Integrity/PRF: md5, sha (using hmac)
1261 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1262 and for ESP:
b6b90b68 1263 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1264 blowfish192, blowfish256
1265 Integrity: md5, sha1
1266 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1267 libstrongswan.
f2c2d395 1268
c15c3d4b
MW
1269- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1270 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1271 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1272 when using IKEv2. WARNING: charon currently is unable to handle
1273 simultaneous rekeying. To avoid such a situation, use a large
1274 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1275
7e81e975
MW
1276- support for host2host, net2net, host2net (roadwarrior) tunnels
1277 using predefined RSA certificates (see uml scenarios for
1278 configuration examples).
1279
f2c2d395
MW
1280- new build environment featuring autotools. Features such
1281 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1282 the ./configure script. Changing install directories
f2c2d395
MW
1283 is possible, too. See ./configure --help for more details.
1284
22ff6f57
MW
1285- better integration of charon with ipsec starter, which allows
1286 (almost) transparent operation with both daemons. charon
1287 handles ipsec commands up, down, status, statusall, listall,
1288 listcerts and allows proper load, reload and delete of connections
1289 via ipsec starter.
1290
b425d998 1291
9820c0e2
MW
1292strongswan-4.0.0
1293----------------
1294
1295- initial support of the IKEv2 protocol. Connections in
b6b90b68 1296 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1297 by the new IKEv2 charon keying daemon whereas those marked
1298 by keyexchange=ikev1 or the default keyexchange=ike are
1299 handled thy the IKEv1 pluto keying daemon. Currently only
1300 a limited subset of functions are available with IKEv2
1301 (Default AES encryption, authentication based on locally
1302 imported X.509 certificates, unencrypted private RSA keys
1303 in PKCS#1 file format, limited functionality of the ipsec
1304 status command).
1305
1306
997358a6
MW
1307strongswan-2.7.0
1308----------------
1309
1310- the dynamic iptables rules from the _updown_x509 template
1311 for KLIPS and the _updown_policy template for NETKEY have
1312 been merged into the default _updown script. The existing
1313 left|rightfirewall keyword causes the automatic insertion
1314 and deletion of ACCEPT rules for tunneled traffic upon
1315 the successful setup and teardown of an IPsec SA, respectively.
1316 left|rightfirwall can be used with KLIPS under any Linux 2.4
1317 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1318 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1319 kernel version < 2.6.16 which does not support IPsec policy
1320 matching yet, please continue to use a copy of the _updown_espmark
1321 template loaded via the left|rightupdown keyword.
1322
1323- a new left|righthostaccess keyword has been introduced which
1324 can be used in conjunction with left|rightfirewall and the
1325 default _updown script. By default leftfirewall=yes inserts
1326 a bi-directional iptables FORWARD rule for a local client network
1327 with a netmask different from 255.255.255.255 (single host).
1328 This does not allow to access the VPN gateway host via its
1329 internal network interface which is part of the client subnet
1330 because an iptables INPUT and OUTPUT rule would be required.
1331 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1332 be inserted.
997358a6
MW
1333
1334- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1335 payload is preparsed in order to find out whether the roadwarrior
1336 requests PSK or RSA so that a matching connection candidate can
1337 be found.
1338
1339
1340strongswan-2.6.4
1341----------------
1342
1343- the new _updown_policy template allows ipsec policy based
1344 iptables firewall rules. Required are iptables version
1345 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1346 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1347 are required any more.
1348
1349- added support of DPD restart mode
1350
1351- ipsec starter now allows the use of wildcards in include
1352 statements as e.g. in "include /etc/my_ipsec/*.conf".
1353 Patch courtesy of Matthias Haas.
1354
1355- the Netscape OID 'employeeNumber' is now recognized and can be
1356 used as a Relative Distinguished Name in certificates.
1357
1358
1359strongswan-2.6.3
1360----------------
1361
b6b90b68 1362- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1363 command and not of ipsec setup any more.
1364
1365- ipsec starter now supports AH authentication in conjunction with
1366 ESP encryption. AH authentication is configured in ipsec.conf
1367 via the auth=ah parameter.
b6b90b68 1368
997358a6
MW
1369- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1370 ipsec whack --scencrypt|scdecrypt <args>.
1371
1372- get_sa_info() now determines for the native netkey IPsec stack
1373 the exact time of the last use of an active eroute. This information
1374 is used by the Dead Peer Detection algorithm and is also displayed by
1375 the ipsec status command.
b6b90b68 1376
997358a6
MW
1377
1378strongswan-2.6.2
1379----------------
1380
1381- running under the native Linux 2.6 IPsec stack, the function
1382 get_sa_info() is called by ipsec auto --status to display the current
1383 number of transmitted bytes per IPsec SA.
1384
1385- get_sa_info() is also used by the Dead Peer Detection process to detect
1386 recent ESP activity. If ESP traffic was received from the peer within
1387 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1388
1389- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1390 in ID_DER_ASN1_DN identities. The following notations are possible:
1391
1392 rightid="unstructuredName=John Doe"
1393 rightid="UN=John Doe"
1394
1395- fixed a long-standing bug which caused PSK-based roadwarrior connections
1396 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1397 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1398
1399 conn rw
1400 right=%any
1401 rightid=@foo.bar
1402 authby=secret
1403
1404- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1405
1406- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1407
1408- in order to guarantee backwards-compatibility with the script-based
1409 auto function (e.g. auto --replace), the ipsec starter scripts stores
1410 the defaultroute information in the temporary file /var/run/ipsec.info.
1411
1412- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1413 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1414 servers.
1415
1416- the ipsec starter now also recognizes the parameters authby=never and
1417 type=passthrough|pass|drop|reject.
1418
1419
1420strongswan-2.6.1
1421----------------
1422
1423- ipsec starter now supports the also parameter which allows
1424 a modular structure of the connection definitions. Thus
1425 "ipsec start" is now ready to replace "ipsec setup".
1426
1427
1428strongswan-2.6.0
1429----------------
1430
1431- Mathieu Lafon's popular ipsec starter tool has been added to the
1432 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1433 for his integration work. ipsec starter is a C program which is going
1434 to replace the various shell and awk starter scripts (setup, _plutoload,
1435 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1436 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1437 accelerated tremedously.
1438
1439- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1440 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1441 reload pluto's connections.
1442
1443- moved most compile time configurations from pluto/Makefile to
1444 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1445 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1446
1447- removed the ipsec verify and ipsec newhostkey commands
1448
1449- fixed some 64-bit issues in formatted print statements
1450
1451- The scepclient functionality implementing the Simple Certificate
1452 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1453 documented yet.
1454
1455
1456strongswan-2.5.7
1457----------------
1458
1459- CA certicates are now automatically loaded from a smartcard
1460 or USB crypto token and appear in the ipsec auto --listcacerts
1461 listing.
1462
1463
1464strongswan-2.5.6
1465----------------
1466
1467- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1468 library that does not support the C_Encrypt() Cryptoki
1469 function (e.g. OpenSC), the RSA encryption is done in
1470 software using the public key fetched from the smartcard.
1471
b6b90b68 1472- The scepclient function now allows to define the
997358a6
MW
1473 validity of a self-signed certificate using the --days,
1474 --startdate, and --enddate options. The default validity
1475 has been changed from one year to five years.
1476
1477
1478strongswan-2.5.5
1479----------------
1480
1481- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1482 interface to other applications for RSA encryption and decryption
1483 via the whack interface. Notation:
1484
1485 ipsec whack --scencrypt <data>
1486 [--inbase 16|hex|64|base64|256|text|ascii]
1487 [--outbase 16|hex|64|base64|256|text|ascii]
1488 [--keyid <keyid>]
1489
1490 ipsec whack --scdecrypt <data>
1491 [--inbase 16|hex|64|base64|256|text|ascii]
1492 [--outbase 16|hex|64|base64|256|text|ascii]
1493 [--keyid <keyid>]
1494
b6b90b68 1495 The default setting for inbase and outbase is hex.
997358a6
MW
1496
1497 The new proxy interface can be used for securing symmetric
1498 encryption keys required by the cryptoloop or dm-crypt
1499 disk encryption schemes, especially in the case when
1500 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1501 permanently.
1502
1503- if the file /etc/ipsec.secrets is lacking during the startup of
1504 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1505 containing a 2048 bit RSA private key and a matching self-signed
1506 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1507 is automatically generated by calling the function
1508
1509 ipsec scepclient --out pkcs1 --out cert-self
1510
1511 scepclient was written by Jan Hutter and Martin Willi, students
1512 at the University of Applied Sciences in Rapperswil, Switzerland.
1513
1514
1515strongswan-2.5.4
1516----------------
1517
1518- the current extension of the PKCS#7 framework introduced
1519 a parsing error in PKCS#7 wrapped X.509 certificates that are
1520 e.g. transmitted by Windows XP when multi-level CAs are used.
1521 the parsing syntax has been fixed.
1522
1523- added a patch by Gerald Richter which tolerates multiple occurrences
1524 of the ipsec0 interface when using KLIPS.
1525
1526
1527strongswan-2.5.3
1528----------------
1529
1530- with gawk-3.1.4 the word "default2 has become a protected
1531 keyword for use in switch statements and cannot be used any
1532 more in the strongSwan scripts. This problem has been
1533 solved by renaming "default" to "defaults" and "setdefault"
1534 in the scripts _confread and auto, respectively.
1535
1536- introduced the parameter leftsendcert with the values
1537
1538 always|yes (the default, always send a cert)
1539 ifasked (send the cert only upon a cert request)
1540 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1541 self-signed certs)
997358a6
MW
1542
1543- fixed the initialization of the ESP key length to a default of
1544 128 bits in the case that the peer does not send a key length
1545 attribute for AES encryption.
1546
1547- applied Herbert Xu's uniqueIDs patch
1548
1549- applied Herbert Xu's CLOEXEC patches
1550
1551
1552strongswan-2.5.2
1553----------------
1554
1555- CRLs can now be cached also in the case when the issuer's
1556 certificate does not contain a subjectKeyIdentifier field.
1557 In that case the subjectKeyIdentifier is computed by pluto as the
1558 160 bit SHA-1 hash of the issuer's public key in compliance
1559 with section 4.2.1.2 of RFC 3280.
1560
1561- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1562 not only multiple Quick Modes of a given connection but also
1563 multiple connections between two security gateways.
1564
1565
1566strongswan-2.5.1
1567----------------
1568
1569- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1570 installed either by setting auto=route in ipsec.conf or by
1571 a connection put into hold, generates an XFRM_AQUIRE event
1572 for each packet that wants to use the not-yet exisiting
1573 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1574 the Quick Mode queue, causing multiple IPsec SA to be
1575 established in rapid succession. Starting with strongswan-2.5.1
1576 only a single IPsec SA is established per host-pair connection.
1577
1578- Right after loading the PKCS#11 module, all smartcard slots are
1579 searched for certificates. The result can be viewed using
1580 the command
1581
1582 ipsec auto --listcards
1583
1584 The certificate objects found in the slots are numbered
1585 starting with #1, #2, etc. This position number can be used to address
1586 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1587 in ipsec.conf and ipsec.secrets, respectively:
1588
1589 %smartcard (selects object #1)
1590 %smartcard#1 (selects object #1)
1591 %smartcard#3 (selects object #3)
1592
1593 As an alternative the existing retrieval scheme can be used:
1594
1595 %smartcard:45 (selects object with id=45)
1596 %smartcard0 (selects first object in slot 0)
1597 %smartcard4:45 (selects object in slot 4 with id=45)
1598
1599- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1600 private key flags either C_Sign() or C_Decrypt() is used
1601 to generate a signature.
1602
1603- The output buffer length parameter siglen in C_Sign()
1604 is now initialized to the actual size of the output
1605 buffer prior to the function call. This fixes the
1606 CKR_BUFFER_TOO_SMALL error that could occur when using
1607 the OpenSC PKCS#11 module.
1608
1609- Changed the initialization of the PKCS#11 CK_MECHANISM in
1610 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1611
1612- Refactored the RSA public/private key code and transferred it
1613 from keys.c to the new pkcs1.c file as a preparatory step
1614 towards the release of the SCEP client.
1615
1616
1617strongswan-2.5.0
1618----------------
1619
1620- The loading of a PKCS#11 smartcard library module during
1621 runtime does not require OpenSC library functions any more
1622 because the corresponding code has been integrated into
1623 smartcard.c. Also the RSAREF pkcs11 header files have been
1624 included in a newly created pluto/rsaref directory so that
1625 no external include path has to be defined any longer.
1626
1627- A long-awaited feature has been implemented at last:
1628 The local caching of CRLs fetched via HTTP or LDAP, activated
1629 by the parameter cachecrls=yes in the config setup section
1630 of ipsec.conf. The dynamically fetched CRLs are stored under
1631 a unique file name containing the issuer's subjectKeyID
1632 in /etc/ipsec.d/crls.
b6b90b68 1633
997358a6
MW
1634- Applied a one-line patch courtesy of Michael Richardson
1635 from the Openswan project which fixes the kernel-oops
1636 in KLIPS when an snmp daemon is running on the same box.
1637
1638
1639strongswan-2.4.4
1640----------------
1641
1642- Eliminated null length CRL distribution point strings.
1643
1644- Fixed a trust path evaluation bug introduced with 2.4.3
1645
1646
1647strongswan-2.4.3
1648----------------
1649
1650- Improved the joint OCSP / CRL revocation policy.
1651 OCSP responses have precedence over CRL entries.
1652
1653- Introduced support of CRLv2 reason codes.
1654
1655- Fixed a bug with key-pad equipped readers which caused
1656 pluto to prompt for the pin via the console when the first
1657 occasion to enter the pin via the key-pad was missed.
1658
1659- When pluto is built with LDAP_V3 enabled, the library
1660 liblber required by newer versions of openldap is now
1661 included.
1662
1663
1664strongswan-2.4.2
1665----------------
1666
1667- Added the _updown_espmark template which requires all
1668 incoming ESP traffic to be marked with a default mark
1669 value of 50.
b6b90b68 1670
997358a6
MW
1671- Introduced the pkcs11keepstate parameter in the config setup
1672 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1673 session and login states are kept as long as possible during
997358a6
MW
1674 the lifetime of pluto. This means that a PIN entry via a key
1675 pad has to be done only once.
1676
1677- Introduced the pkcs11module parameter in the config setup
1678 section of ipsec.conf which specifies the PKCS#11 module
1679 to be used with smart cards. Example:
b6b90b68 1680
997358a6 1681 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1682
997358a6
MW
1683- Added support of smartcard readers equipped with a PIN pad.
1684
1685- Added patch by Jay Pfeifer which detects when netkey
1686 modules have been statically built into the Linux 2.6 kernel.
1687
1688- Added two patches by Herbert Xu. The first uses ip xfrm
1689 instead of setkey to flush the IPsec policy database. The
1690 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1691
997358a6
MW
1692- Applied Ulrich Weber's patch which fixes an interoperability
1693 problem between native IPsec and KLIPS systems caused by
1694 setting the replay window to 32 instead of 0 for ipcomp.
1695
1696
1697strongswan-2.4.1
1698----------------
1699
1700- Fixed a bug which caused an unwanted Mode Config request
1701 to be initiated in the case where "right" was used to denote
1702 the local side in ipsec.conf and "left" the remote side,
1703 contrary to the recommendation that "right" be remote and
1704 "left" be"local".
1705
1706
1707strongswan-2.4.0a
1708-----------------
1709
1710- updated Vendor ID to strongSwan-2.4.0
1711
1712- updated copyright statement to include David Buechi and
1713 Michael Meier
b6b90b68
MW
1714
1715
997358a6
MW
1716strongswan-2.4.0
1717----------------
1718
1719- strongSwan now communicates with attached smartcards and
1720 USB crypto tokens via the standardized PKCS #11 interface.
1721 By default the OpenSC library from www.opensc.org is used
1722 but any other PKCS#11 library could be dynamically linked.
1723 strongSwan's PKCS#11 API was implemented by David Buechi
1724 and Michael Meier, both graduates of the Zurich University
1725 of Applied Sciences in Winterthur, Switzerland.
1726
1727- When a %trap eroute is triggered by an outgoing IP packet
1728 then the native IPsec stack of the Linux 2.6 kernel [often/
1729 always?] returns an XFRM_ACQUIRE message with an undefined
1730 protocol family field and the connection setup fails.
1731 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1732
1733- the results of the UML test scenarios are now enhanced
997358a6 1734 with block diagrams of the virtual network topology used
b6b90b68 1735 in a particular test.
997358a6
MW
1736
1737
1738strongswan-2.3.2
1739----------------
1740
1741- fixed IV used to decrypt informational messages.
1742 This bug was introduced with Mode Config functionality.
b6b90b68 1743
997358a6
MW
1744- fixed NCP Vendor ID.
1745
1746- undid one of Ulrich Weber's maximum udp size patches
1747 because it caused a segmentation fault with NAT-ed
1748 Delete SA messages.
b6b90b68 1749
997358a6
MW
1750- added UML scenarios wildcards and attr-cert which
1751 demonstrate the implementation of IPsec policies based
1752 on wildcard parameters contained in Distinguished Names and
1753 on X.509 attribute certificates, respectively.
1754
1755
1756strongswan-2.3.1
1757----------------
1758
1759- Added basic Mode Config functionality
1760
1761- Added Mathieu Lafon's patch which upgrades the status of
1762 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1763
997358a6
MW
1764- The _startklips script now also loads the xfrm4_tunnel
1765 module.
b6b90b68 1766
997358a6
MW
1767- Added Ulrich Weber's netlink replay window size and
1768 maximum udp size patches.
1769
1770- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1771
997358a6
MW
1772
1773strongswan-2.3.0
1774----------------
1775
1776- Eric Marchionni and Patrik Rayo, both recent graduates from
1777 the Zuercher Hochschule Winterthur in Switzerland, created a
1778 User-Mode-Linux test setup for strongSwan. For more details
1779 please read the INSTALL and README documents in the testing
1780 subdirectory.
1781
1782- Full support of group attributes based on X.509 attribute
b6b90b68 1783 certificates. Attribute certificates can be generated
997358a6 1784 using the openac facility. For more details see
b6b90b68 1785
997358a6 1786 man ipsec_openac.
b6b90b68 1787
997358a6
MW
1788 The group attributes can be used in connection definitions
1789 in order to give IPsec access to specific user groups.
1790 This is done with the new parameter left|rightgroups as in
b6b90b68 1791
997358a6
MW
1792 rightgroups="Research, Sales"
1793
1794 giving access to users possessing the group attributes
1795 Research or Sales, only.
1796
1797- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1798 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1799 fix rekeying problems with the SafeNet/SoftRemote and NCP
1800 Secure Entry Clients.
1801
1802- Changed the defaults of the ikelifetime and keylife parameters
1803 to 3h and 1h, respectively. The maximum allowable values are
1804 now both set to 24 h.
1805
1806- Suppressed notification wars between two IPsec peers that
1807 could e.g. be triggered by incorrect ISAKMP encryption.
1808
1809- Public RSA keys can now have identical IDs if either the
1810 issuing CA or the serial number is different. The serial
1811 number of a certificate is now shown by the command
b6b90b68 1812
997358a6
MW
1813 ipsec auto --listpubkeys
1814
1815
1816strongswan-2.2.2
1817----------------
1818
1819- Added Tuomo Soini's sourceip feature which allows a strongSwan
1820 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1821 and reduces the well-known four tunnel case on VPN gateways to
1822 a single tunnel definition (see README section 2.4).
1823
1824- Fixed a bug occuring with NAT-Traversal enabled when the responder
1825 suddenly turns initiator and the initiator cannot find a matching
1826 connection because of the floated IKE port 4500.
b6b90b68 1827
997358a6
MW
1828- Removed misleading ipsec verify command from barf.
1829
1830- Running under the native IP stack, ipsec --version now shows
1831 the Linux kernel version (courtesy to the Openswan project).
1832
1833
1834strongswan-2.2.1
1835----------------
1836
1837- Introduced the ipsec auto --listalgs monitoring command which lists
1838 all currently registered IKE and ESP algorithms.
1839
1840- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1841 is set and the first proposed transform does not match.
b6b90b68 1842
997358a6
MW
1843- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1844 occuring when a smartcard is present.
1845
1846- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1847
997358a6
MW
1848- Fixed the printing of the notification names (null)
1849
1850- Applied another of Herbert Xu's Netlink patches.
1851
1852
1853strongswan-2.2.0
1854----------------
1855
1856- Support of Dead Peer Detection. The connection parameter
1857
1858 dpdaction=clear|hold
b6b90b68 1859
997358a6
MW
1860 activates DPD for the given connection.
1861
1862- The default Opportunistic Encryption (OE) policy groups are not
1863 automatically included anymore. Those wishing to activate OE can include
1864 the policy group with the following statement in ipsec.conf:
b6b90b68 1865
997358a6 1866 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1867
997358a6
MW
1868 The default for [right|left]rsasigkey is now set to %cert.
1869
1870- strongSwan now has a Vendor ID of its own which can be activated
1871 using the compile option VENDORID
1872
1873- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1874
1875- Applied Herbert Xu's patch fixing an ESPINUDP problem
1876
1877- Applied Herbert Xu's patch setting source/destination port numbers.
1878
1879- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1880 lost during the migration from SuperFreeS/WAN.
b6b90b68 1881
997358a6
MW
1882- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1883
1884- Fixed the unsharing of alg parameters when instantiating group
1885 connection.
b6b90b68 1886
997358a6
MW
1887
1888strongswan-2.1.5
1889----------------
1890
1891- Thomas Walpuski made me aware of a potential DoS attack via
1892 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1893 certificates in Pluto's authority certificate store. This vulnerability
1894 was fixed by establishing trust in CA candidate certificates up to a
1895 trusted root CA prior to insertion into Pluto's chained list.
1896
1897- replaced the --assign option by the -v option in the auto awk script
1898 in order to make it run with mawk under debian/woody.
1899
1900
1901strongswan-2.1.4
1902----------------
1903
1904- Split of the status information between ipsec auto --status (concise)
1905 and ipsec auto --statusall (verbose). Both commands can be used with
1906 an optional connection selector:
1907
1908 ipsec auto --status[all] <connection_name>
1909
1910- Added the description of X.509 related features to the ipsec_auto(8)
1911 man page.
1912
1913- Hardened the ASN.1 parser in debug mode, especially the printing
1914 of malformed distinguished names.
1915
1916- The size of an RSA public key received in a certificate is now restricted to
1917
1918 512 bits <= modulus length <= 8192 bits.
1919
1920- Fixed the debug mode enumeration.
1921
1922
1923strongswan-2.1.3
1924----------------
1925
1926- Fixed another PKCS#7 vulnerability which could lead to an
1927 endless loop while following the X.509 trust chain.
b6b90b68 1928
997358a6
MW
1929
1930strongswan-2.1.2
1931----------------
1932
1933- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1934 that accepted end certificates having identical issuer and subject
1935 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1936
997358a6
MW
1937
1938strongswan-2.1.1
1939----------------
1940
1941- Removed all remaining references to ipsec_netlink.h in KLIPS.
1942
1943
1944strongswan-2.1.0
1945----------------
1946
1947- The new "ca" section allows to define the following parameters:
1948
1949 ca kool
1950 cacert=koolCA.pem # cacert of kool CA
1951 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1952 ldapserver=ldap.kool.net # default ldap server
1953 crluri=http://www.kool.net/kool.crl # crl distribution point
1954 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1955 auto=add # add, ignore
b6b90b68 1956
997358a6 1957 The ca definitions can be monitored via the command
b6b90b68 1958
997358a6
MW
1959 ipsec auto --listcainfos
1960
1961- Fixed cosmetic corruption of /proc filesystem by integrating
1962 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1963
1964
1965strongswan-2.0.2
1966----------------
1967
1968- Added support for the 818043 NAT-Traversal update of Microsoft's
1969 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1970
1971- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1972 during kernel compilation
b6b90b68 1973
997358a6
MW
1974- Fixed a couple of 64 bit issues (mostly casts to int).
1975 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1976
1977- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1978 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1979 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1980
1981
1982strongswan-2.0.1
1983----------------
1984
1985- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1986 certificate extension which contains no generalName item) can cause
1987 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1988 been hardened to make it more robust against malformed ASN.1 objects.
1989
1990- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1991 Linux 2.6 IPsec stack.
b6b90b68
MW
1992
1993
997358a6
MW
1994strongswan-2.0.0
1995----------------
1996
1997- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12