]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
Include ec_point_format extension in ClientHello
[thirdparty/strongswan.git] / NEWS
CommitLineData
44582075
MW
1
2strongswan-4.5.0
3----------------
4
5- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
6 and Galois/Counter Modes based on existing CBC implementations. These
7 new plugins bring support for AES and Camellia Counter and CCM algorithms
8 and the AES GCM algorithms for use in IKEv2.
9
03b5e4d8
AS
10strongswan-4.4.1
11----------------
12
ec40c02a 13- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
14 with the Linux 2.6.34 kernel. For details see the example scenarios
15 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 16
b22bb9f2 17- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
18 in a user-specific updown script to set marks on inbound ESP or
19 ESP_IN_UDP packets.
e87b78c6 20
3561cc4b
AS
21- The openssl plugin now supports X.509 certificate and CRL functions.
22
e9448cfc 23- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 24 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
25
26- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
27 plugin, disabled by default. Enable it and update manual load directives
28 in strongswan.conf, if required.
29
7f3a9468
MW
30- The pki utility supports CRL generation using the --signcrl command.
31
32- The ipsec pki --self, --issue and --req commands now support output in
33 PEM format using the --outform pem option.
34
03b5e4d8
AS
35- The major refactoring of the IKEv1 Mode Config functionality now allows
36 the transport and handling of any Mode Config attribute.
37
e87b78c6 38- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
39 servers are chosen randomly, with the option to prefer a specific server.
40 Non-responding servers are degraded by the selection process.
e87b78c6 41
c5c6f9b6
AS
42- The ipsec pool tool manages arbitrary configuration attributes stored
43 in an SQL database. ipsec pool --help gives the details.
44
fe2434cf
MW
45- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
46 reading triplets/quintuplets from an SQL database.
47
c8bd06c7
MW
48- The High Availability plugin now supports a HA enabled in-memory address
49 pool and Node reintegration without IKE_SA rekeying. The latter allows
50 clients without IKE_SA rekeying support to keep connected during
51 reintegration. Additionally, many other issues have been fixed in the ha
52 plugin.
1c1f132a 53
c5c921bf
MW
54- Fixed a potential remote code execution vulnerability resulting from
55 the misuse of snprintf(). The vulnerability is exploitable by
56 unauthenticated users.
57
03b5e4d8 58
00c60592
MW
59strongswan-4.4.0
60----------------
61
d101a61f
MW
62- The IKEv2 High Availability plugin has been integrated. It provides
63 load sharing and failover capabilities in a cluster of currently two nodes,
64 based on an extend ClusterIP kernel module. More information is available at
65 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 66 The development of the High Availability functionality was sponsored by
d101a61f
MW
67 secunet Security Networks AG.
68
dd8cb2b0
AS
69- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
70 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
71 2.6.34 kernel is required to make AES-GMAC available via the XFRM
72 kernel interface.
73
4590260b
MW
74- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
75 and openssl plugins, usable by both pluto and charon. The new proposal
76 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
77 from IBM for his contribution.
78
9235edc2
AS
79- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
80 the rightsourceip directive with a subnet from which addresses
81 are allocated.
82
d6457833
AS
83- The ipsec pki --gen and --pub commands now allow the output of
84 private and public keys in PEM format using the --outform pem
85 command line option.
86
2d097a0b
MW
87- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
88 server using broadcasts, or a defined server using the
89 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
90 is additionally served to clients if the DHCP server provides such
91 information. The plugin is used in ipsec.conf configurations having
92 rightsourceip set to %dhcp.
93
6d6994c6
MW
94- A new plugin called farp fakes ARP responses for virtual IP addresses
95 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 96 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
97 from the responders subnet, e.g. acquired using the DHCP plugin.
98
00c60592
MW
99- The existing IKEv2 socket implementations have been migrated to the
100 socket-default and the socket-raw plugins. The new socket-dynamic plugin
101 binds sockets dynamically to ports configured via the left-/rightikeport
102 ipsec.conf connection parameters.
103
3e6b50ed
MW
104- The android charon plugin stores received DNS server information as "net.dns"
105 system properties, as used by the Android platform.
00c60592 106
d6457833 107
4c68a85a
AS
108strongswan-4.3.6
109----------------
110
cdad91de 111- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
112 carried as a critical X.509v3 extension in the peer certificate.
113
a7155606
AS
114- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
115 server entries that are sent via the IKEv1 Mode Config or IKEv2
116 Configuration Payload to remote clients.
117
f721e0fb
AS
118- The Camellia cipher can be used as an IKEv1 encryption algorithm.
119
4c68a85a
AS
120- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
121
909c0c3d
MW
122- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
123 was sent or received within the given interval. To close the complete IKE_SA
124 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
125 "charon.inactivity_close_ike" to yes.
126
44e41c4c
AS
127- More detailed IKEv2 EAP payload information in debug output
128
2b2c69e9 129- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 130
52fd0ef9
MW
131- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
132 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
133 configures the kernel with 128 bit truncation, not the non-standard 96
134 bit truncation used by previous releases. To use the old 96 bit truncation
135 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 136
2b2c69e9
MW
137- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
138 change makes IPcomp tunnel mode connections incompatible with previous
139 releases; disable compression on such tunnels.
140
6ec949e0
MW
141- Fixed BEET mode connections on recent kernels by installing SAs with
142 appropriate traffic selectors, based on a patch by Michael Rossberg.
143
cdad91de
MW
144- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
145 serpent, sha256_96) allocated in the private use space now require that we
146 know its meaning, i.e. we are talking to strongSwan. Use the new
147 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
148 this is the case.
149
aca9f9ab
MW
150- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
151 responder omits public key authentication in favor of a mutual authentication
152 method. To enable EAP-only authentication, set rightauth=eap on the responder
153 to rely only on the MSK constructed AUTH payload. This not-yet standardized
154 extension requires the strongSwan vendor ID introduced above.
155
0a975307
AS
156- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
157 allowing interoperability.
158
159
b6b90b68
MW
160strongswan-4.3.5
161----------------
162
628f023d
AS
163- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
164 virtual IP addresses as a Mode Config server. The pool capability has been
165 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 166 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
167 or MySQL database and the corresponding plugin.
168
b42bfc79
MW
169- Plugin names have been streamlined: EAP plugins now have a dash after eap
170 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
171 Plugin configuration sections in strongswan.conf now use the same name as the
172 plugin itself (i.e. with a dash). Make sure to update "load" directives and
173 the affected plugin sections in existing strongswan.conf files.
174
d245f5cf
AS
175- The private/public key parsing and encoding has been split up into
176 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
177 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 178
55b045ab
MW
179- The EAP-AKA plugin can use different backends for USIM/quintuplet
180 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
181 implementation has been migrated to a separate plugin.
182
d245f5cf 183- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
184 peer certificates and can issue signatures based on RSA private keys.
185
186- The new 'ipsec pki' tool provides a set of commands to maintain a public
187 key infrastructure. It currently supports operations to create RSA and ECDSA
188 private/public keys, calculate fingerprints and issue or verify certificates.
189
190- Charon uses a monotonic time source for statistics and job queueing, behaving
191 correctly if the system time changes (e.g. when using NTP).
192
193- In addition to time based rekeying, charon supports IPsec SA lifetimes based
194 on processed volume or number of packets. They new ipsec.conf paramaters
195 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
196 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
197 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
198 The existing parameter 'rekeyfuzz' affects all margins.
199
85af7a89
MW
200- If no CA/Gateway certificate is specified in the NetworkManager plugin,
201 charon uses a set of trusted root certificates preinstalled by distributions.
202 The directory containing CA certificates can be specified using the
203 --with-nm-ca-dir=path configure option.
204
b80fa9ca 205- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 206 statements.
b80fa9ca 207
509f70c1
AS
208- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
209
210- Fixed smartcard-based authentication in the pluto daemon which was broken by
211 the ECDSA support introduced with the 4.3.2 release.
212
cea4bd8f
AS
213- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
214 tunnels established with the IKEv1 pluto daemon.
215
509f70c1
AS
216- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
217 CRls and the struct id type was replaced by identification_t used by charon
218 and the libstrongswan library.
18060241 219
85af7a89 220
430dd08a
AS
221strongswan-4.3.4
222----------------
223
224- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
225 be found on wiki.strongswan.org.
226
227- ipsec statusall shows the number of bytes transmitted and received over
228 ESP connections configured by the IKEv2 charon daemon.
229
230- The IKEv2 charon daemon supports include files in ipsec.secrets.
231
232
1c7f456a
AS
233strongswan-4.3.3
234----------------
235
aa74d705
AS
236- The configuration option --enable-integrity-test plus the strongswan.conf
237 option libstrongswan.integrity_test = yes activate integrity tests
238 of the IKE daemons charon and pluto, libstrongswan and all loaded
239 plugins. Thus dynamic library misconfigurations and non-malicious file
240 manipulations can be reliably detected.
241
1c7f456a
AS
242- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
243 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
244
245- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
246 authenticated encryption algorithms.
247
aa74d705
AS
248- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
249
250- The RDN parser vulnerability discovered by Orange Labs research team
251 was not completely fixed in version 4.3.2. Some more modifications
252 had to be applied to the asn1_length() function to make it robust.
253
1c7f456a 254
80c0710c
MW
255strongswan-4.3.2
256----------------
257
258- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
259 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
260
261- libstrongswan features an integrated crypto selftest framework for registered
262 algorithms. The test-vector plugin provides a first set of test vectors and
263 allows pluto and charon to rely on tested crypto algorithms.
264
b32af120
AS
265- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
266 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
267 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
268 with IKEv1.
126f2130
AS
269
270- Applying their fuzzing tool, the Orange Labs vulnerability research team found
271 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
272 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
273 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 274
b32af120 275
3bf7c249
MW
276strongswan-4.3.1
277----------------
278
279- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 280 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
281 dynamically.
282
09dbca9f
MW
283- The nm plugin also accepts CA certificates for gateway authentication. If
284 a CA certificate is configured, strongSwan uses the entered gateway address
285 as its idenitity, requiring the gateways certificate to contain the same as
286 subjectAltName. This allows a gateway administrator to deploy the same
287 certificates to Windows 7 and NetworkManager clients.
047b2e42 288
050cc582
AS
289- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
290 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
291 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
292 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
293 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
294 IKE SA instances of connection <conn>.
295
09dbca9f 296- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
297 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
298 has been updated to be compatible with the Windows 7 Release Candidate.
299
300- Refactored installation of triggering policies. Routed policies are handled
301 outside of IKE_SAs to keep them installed in any case. A tunnel gets
302 established only once, even if initiation is delayed due network outages.
303
050cc582
AS
304- Improved the handling of multiple acquire signals triggered by the kernel.
305
306- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
307 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
308 incomplete state which caused a null pointer dereference if a subsequent
309 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
310 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 311 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
312 developped by the Orange Labs vulnerability research team. The tool was
313 initially written by Gabriel Campana and is now maintained by Laurent Butti.
314
047b2e42
MW
315- Added support for AES counter mode in ESP in IKEv2 using the proposal
316 keywords aes128ctr, aes192ctr and aes256ctr.
317
d44fd821 318- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
319 for fetching crls and OCSP. Use of the random plugin to get keying material
320 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 321 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 322 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
323
324
247e665a
AS
325strongswan-4.3.0
326----------------
327
81fc8e5f
MW
328- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
329 Initiators and responders can use several authentication rounds (e.g. RSA
330 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
331 leftauth2/rightauth2 parameters define own authentication rounds or setup
332 constraints for the remote peer. See the ipsec.conf man page for more detials.
333
334- If glibc printf hooks (register_printf_function) are not available,
335 strongSwan can use the vstr string library to run on non-glibc systems.
336
558c89e7
AS
337- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
338 (esp=camellia128|192|256).
247e665a 339
558c89e7
AS
340- Refactored the pluto and scepclient code to use basic functions (memory
341 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
342 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 343
558c89e7
AS
344- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
345 configured in the pluto section of strongswan.conf.
dfd7ba80 346
247e665a 347
623bca40
AS
348strongswan-4.2.14
349-----------------
350
22180558
AS
351- The new server-side EAP RADIUS plugin (--enable-eap-radius)
352 relays EAP messages to and from a RADIUS server. Succesfully
353 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
354
79b27294
AS
355- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
356 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
357 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
358 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
359 pluto IKE daemon to crash and restart. No authentication or encryption
360 is required to trigger this bug. One spoofed UDP packet can cause the
361 pluto IKE daemon to restart and be unresponsive for a few seconds while
362 restarting. This DPD null state vulnerability has been officially
363 registered as CVE-2009-0790 and is fixed by this release.
364
22180558
AS
365- ASN.1 to time_t conversion caused a time wrap-around for
366 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
367 As a workaround such dates are set to the maximum representable
368 time, i.e. Jan 19 03:14:07 UTC 2038.
369
370- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 371 IDr payload anymore.
623bca40
AS
372
373
076e7853
AS
374strongswan-4.2.13
375-----------------
376
377- Fixed a use-after-free bug in the DPD timeout section of the
378 IKEv1 pluto daemon which sporadically caused a segfault.
379
380- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 381 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 382
f15483ef
AS
383- Fixed ASN.1 parsing of algorithmIdentifier objects where the
384 parameters field is optional.
385
03991bc1
MW
386- Ported nm plugin to NetworkManager 7.1.
387
076e7853 388
bfde75ee 389strongswan-4.2.12
076e7853 390-----------------
bfde75ee
AS
391
392- Support of the EAP-MSCHAPv2 protocol enabled by the option
393 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
394 either by --enable-md4 or --enable-openssl.
395
396- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 397 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
398 addresses are defined in strongswan.conf.
399
400- The strongSwan applet for the Gnome NetworkManager is now built and
401 distributed as a separate tarball under the name NetworkManager-strongswan.
402
b6b90b68 403
0519ca90
AS
404strongswan-4.2.11
405-----------------
406
ae1ae574
AS
407- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
408 Also introduced proper initialization and disposal of keying material.
409
410- Fixed the missing listing of connection definitions in ipsec statusall
411 broken by an unfortunate local variable overload.
0519ca90
AS
412
413
4856241c
MW
414strongswan-4.2.10
415-----------------
416
417- Several performance improvements to handle thousands of tunnels with almost
418 linear upscaling. All relevant data structures have been replaced by faster
419 counterparts with better lookup times.
420
421- Better parallelization to run charon on multiple cores. Due to improved
422 ressource locking and other optimizations the daemon can take full
423 advantage of 16 or even more cores.
424
425- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
426 unique identities and certificates by signing peer certificates using a CA
427 on the fly.
428
429- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
430 command queries assigned leases.
431
432- Added support for smartcards in charon by using the ENGINE API provided by
433 OpenSSL, based on patches by Michael Roßberg.
434
435- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
436 reliable source of randomness.
437
73937bd8
MW
438strongswan-4.2.9
439----------------
440
509e07c5
AS
441- Flexible configuration of logging subsystem allowing to log to multiple
442 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
443
444- Load testing plugin to do stress testing of the IKEv2 daemon against self
445 or another host. Found and fixed issues during tests in the multi-threaded
446 use of the OpenSSL plugin.
447
448- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 449 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
450 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
451 parallelization to multiple cores.
452
509e07c5
AS
453- updown script invocation has been separated into a plugin of its own to
454 further slim down the daemon core.
73937bd8 455
509e07c5 456- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 457 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
458 memory or hardware.
459
509e07c5
AS
460- The kernel interface of charon has been modularized. XFRM NETLINK (default)
461 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
462 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
463 IPsec stack (--enable-kernel-klips) are provided.
464
465- Basic Mobile IPv6 support has been introduced, securing Binding Update
466 messages as well as tunneled traffic between Mobile Node and Home Agent.
467 The installpolicy=no option allows peaceful cooperation with a dominant
468 mip6d daemon and the new type=transport_proxy implements the special MIPv6
469 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
470 but the IPsec SA is set up for the Home Adress.
7bdc931e 471
4dc0dce8
AS
472- Implemented migration of Mobile IPv6 connections using the KMADDRESS
473 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
474 via the Linux 2.6.28 (or appropriately patched) kernel.
475
73937bd8 476
e39b271b
AS
477strongswan-4.2.8
478----------------
479
5dadb16e 480- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
481 stored in the SQL database backend. The ipsec listpubkeys command
482 lists the available raw public keys via the stroke interface.
483
4f0241e6
MW
484- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
485 handle events if kernel detects NAT mapping changes in UDP-encapsulated
486 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
487 long as possible and other fixes.
488
5dadb16e
AS
489- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
490 routes for destination subnets having netwmasks not being a multiple of 8 bits.
491 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
492
e39b271b 493
e376d75f
MW
494strongswan-4.2.7
495----------------
496
b37cda82
AS
497- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
498 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
499 daemon due to a NULL pointer returned by the mpz_export() function of the
500 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 501 for making us aware of this problem.
b37cda82 502
b6b90b68 503- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
504 ssh-agent.
505
506- The NetworkManager plugin has been extended to support certificate client
b1f47854 507 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
508
509- Daemon capability dropping has been ported to libcap and must be enabled
510 explicitly --with-capabilities=libcap. Future version will support the
511 newer libcap2 library.
512
b37cda82
AS
513- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
514 charon keying daemon.
515
516
9f9d6ece
AS
517strongswan-4.2.6
518----------------
519
609166f4
MW
520- A NetworkManager plugin allows GUI-based configuration of road-warrior
521 clients in a simple way. It features X509 based gateway authentication
522 and EAP client authentication, tunnel setup/teardown and storing passwords
523 in the Gnome Keyring.
524
525- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
526 username/password authentication against any PAM service on the gateway.
b6b90b68 527 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
528 client authentication against e.g. LDAP.
529
530- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
531 parameter defines an additional identity to pass to the server in EAP
532 authentication.
533
9f9d6ece
AS
534- The "ipsec statusall" command now lists CA restrictions, EAP
535 authentication types and EAP identities.
536
537- Fixed two multithreading deadlocks occurring when starting up
538 several hundred tunnels concurrently.
539
540- Fixed the --enable-integrity-test configure option which
541 computes a SHA-1 checksum over the libstrongswan library.
542
543
174216c7
AS
544strongswan-4.2.5
545----------------
546
b6b90b68 547- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
548
549- Improved the performance of the SQL-based virtual IP address pool
550 by introducing an additional addresses table. The leases table
551 storing only history information has become optional and can be
552 disabled by setting charon.plugins.sql.lease_history = no in
553 strongswan.conf.
554
eb0cc338 555- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 556 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 557
174216c7
AS
558- management of different virtual IP pools for different
559 network interfaces have become possible.
560
b6b90b68 561- fixed a bug which prevented the assignment of more than 256
174216c7
AS
562 virtual IP addresses from a pool managed by an sql database.
563
8124e491
AS
564- fixed a bug which did not delete own IPCOMP SAs in the kernel.
565
b6b90b68 566
179dd12c
AS
567strongswan-4.2.4
568----------------
569
9de95037
AS
570- Added statistics functions to ipsec pool --status and ipsec pool --leases
571 and input validation checks to various ipsec pool commands.
179dd12c 572
73a8eed3 573- ipsec statusall now lists all loaded charon plugins and displays
9de95037 574 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
575
576- The openssl plugin supports the elliptic curve Diffie-Hellman groups
577 19, 20, 21, 25, and 26.
578
579- The openssl plugin supports ECDSA authentication using elliptic curve
580 X.509 certificates.
581
582- Fixed a bug in stroke which caused multiple charon threads to close
583 the file descriptors during packet transfers over the stroke socket.
b6b90b68 584
e0bb4dbb
AS
585- ESP sequence numbers are now migrated in IPsec SA updates handled by
586 MOBIKE. Works only with Linux kernels >= 2.6.17.
587
179dd12c 588
83d9e870
AS
589strongswan-4.2.3
590----------------
591
b6b90b68 592- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
593 --sysconfig was not set explicitly in ./configure.
594
595- Fixed a number of minor bugs that where discovered during the 4th
596 IKEv2 interoperability workshop in San Antonio, TX.
597
598
7f491111
MW
599strongswan-4.2.2
600----------------
601
a57cd446
AS
602- Plugins for libstrongswan and charon can optionally be loaded according
603 to a configuration in strongswan.conf. Most components provide a
7f491111 604 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
605 This allows e.g. the fallback from a hardware crypto accelerator to
606 to software-based crypto plugins.
7f491111
MW
607
608- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
609 Configurations with a rightsourceip=%poolname setting query a SQLite or
610 MySQL database for leases. The "ipsec pool" command helps in administrating
611 the pool database. See ipsec pool --help for the available options
612
613- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 614 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
615 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
616
7f491111 617
5c5d67d6
AS
618strongswan-4.2.1
619----------------
620
c306dfb1 621- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
622 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
623 allows to assign a base URL to all certificates issued by the specified CA.
624 The final URL is then built by concatenating that base and the hex encoded
625 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
626 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 627
58caabf7
MW
628- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
629 IKE_SAs with the same peer. The option value "keep" prefers existing
630 connection setups over new ones, where the value "replace" replaces existing
631 connections.
b6b90b68
MW
632
633- The crypto factory in libstrongswan additionaly supports random number
58caabf7 634 generators, plugins may provide other sources of randomness. The default
c306dfb1 635 plugin reads raw random data from /dev/(u)random.
58caabf7 636
b6b90b68 637- Extended the credential framework by a caching option to allow plugins
58caabf7 638 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 639 re-implemented.
58caabf7
MW
640
641- The new trustchain verification introduced in 4.2.0 has been parallelized.
642 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 643
58caabf7
MW
644- A new IKEv2 configuration attribute framework has been introduced allowing
645 plugins to provide virtual IP addresses, and in the future, other
646 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 647
466abb49 648- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
649 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
650 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
651 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 652 separate plugin.
58caabf7 653
c306dfb1 654- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 655
c306dfb1 656- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
657
658- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 659 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
660 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
661
5c5d67d6 662
a11ea97d
AS
663strongswan-4.2.0
664----------------
665
16f5dacd
MW
666- libstrongswan has been modularized to attach crypto algorithms,
667 credential implementations (keys, certificates) and fetchers dynamically
668 through plugins. Existing code has been ported to plugins:
669 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
670 - X509 certificate system supporting CRLs, OCSP and attribute certificates
671 - Multiple plugins providing crypto algorithms in software
672 - CURL and OpenLDAP fetcher
a11ea97d 673
16f5dacd
MW
674- libstrongswan gained a relational database API which uses pluggable database
675 providers. Plugins for MySQL and SQLite are available.
676
677- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
678 connection configuration, credentials and EAP methods or control the daemon.
679 Existing code has been ported to plugins:
680 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
681 - stroke configuration, credential and control (compatible to pluto)
682 - XML bases management protocol to control and query the daemon
683 The following new plugins are available:
684 - An experimental SQL configuration, credential and logging plugin on
685 top of either MySQL or SQLite
686 - A unit testing plugin to run tests at daemon startup
687
688- The authentication and credential framework in charon has been heavily
689 refactored to support modular credential providers, proper
690 CERTREQ/CERT payload exchanges and extensible authorization rules.
691
b6b90b68 692- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
693 framework libfast (FastCGI Application Server w/ Templates) and is usable
694 by other applications.
b6b90b68 695
a11ea97d 696
6859f760
AS
697strongswan-4.1.11
698-----------------
fb6d76cd 699
a561f74d
AS
700- IKE rekeying in NAT situations did not inherit the NAT conditions
701 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
702 the next CHILD_SA rekeying.
703
704- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 705 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 706
e6b50b3f
AS
707- Implemented IKEv2 EAP-SIM server and client test modules that use
708 triplets stored in a file. For details on the configuration see
709 the scenario 'ikev2/rw-eap-sim-rsa'.
710
fb6d76cd 711
83e0d841
AS
712strongswan-4.1.10
713-----------------
714
715- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 716 caused multiple entries of the same serial number to be created.
83e0d841 717
fdc7c943
MW
718- Implementation of a simple EAP-MD5 module which provides CHAP
719 authentication. This may be interesting in conjunction with certificate
720 based server authentication, as weak passwords can't be brute forced
721 (in contradiction to traditional IKEv2 PSK).
722
723- A complete software based implementation of EAP-AKA, using algorithms
724 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
725 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
726 before using it.
727
728- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 729 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 730 check the changes if you're already rolling your own modules.
83e0d841 731
fb6d76cd 732
5076770c
AS
733strongswan-4.1.9
734----------------
735
800b3356
AS
736- The default _updown script now dynamically inserts and removes ip6tables
737 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
738 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
739 added.
5076770c 740
6f274c2a
MW
741- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
742 to reestablish an IKE_SA within a given timeframe.
743
744- strongSwan Manager supports configuration listing, initiation and termination
745 of IKE and CHILD_SAs.
746
747- Fixes and improvements to multithreading code.
748
8b678ad4 749- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 750 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 751 loaded twice.
5076770c 752
83e0d841 753
b82e8231
AS
754strongswan-4.1.8
755----------------
756
5076770c 757- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
758
759
a4a3632c
AS
760strongswan-4.1.7
761----------------
762
763- In NAT traversal situations and multiple queued Quick Modes,
764 those pending connections inserted by auto=start after the
765 port floating from 500 to 4500 were erronously deleted.
766
6e193274 767- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 768 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
769 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
770
771- Preview of strongSwan Manager, a web based configuration and monitoring
772 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 773 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
774
775- Experimental SQLite configuration backend which will provide the configuration
776 interface for strongSwan Manager in future releases.
777
778- Further improvements to MOBIKE support.
779
a4a3632c 780
3dcf9dbd
AS
781strongswan-4.1.6
782----------------
783
3eac4dfd
AS
784- Since some third party IKEv2 implementations run into
785 problems with strongSwan announcing MOBIKE capability per
786 default, MOBIKE can be disabled on a per-connection-basis
787 using the mobike=no option. Whereas mobike=no disables the
788 sending of the MOBIKE_SUPPORTED notification and the floating
789 to UDP port 4500 with the IKE_AUTH request even if no NAT
790 situation has been detected, strongSwan will still support
791 MOBIKE acting as a responder.
792
793- the default ipsec routing table plus its corresponding priority
794 used for inserting source routes has been changed from 100 to 220.
795 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
796 --with-ipsec-routing-table-prio options.
797
bdc0b55b
AS
798- the --enable-integrity-test configure option tests the
799 integrity of the libstrongswan crypto code during the charon
800 startup.
b6b90b68 801
3eac4dfd
AS
802- the --disable-xauth-vid configure option disables the sending
803 of the XAUTH vendor ID. This can be used as a workaround when
804 interoperating with some Windows VPN clients that get into
805 trouble upon reception of an XAUTH VID without eXtended
806 AUTHentication having been configured.
b6b90b68 807
f872f9d1
AS
808- ipsec stroke now supports the rereadsecrets, rereadaacerts,
809 rereadacerts, and listacerts options.
3dcf9dbd
AS
810
811
7ad634a2
AS
812strongswan-4.1.5
813----------------
814
815- If a DNS lookup failure occurs when resolving right=%<FQDN>
816 or right=<FQDN> combined with rightallowany=yes then the
817 connection is not updated by ipsec starter thus preventing
818 the disruption of an active IPsec connection. Only if the DNS
819 lookup successfully returns with a changed IP address the
820 corresponding connection definition is updated.
821
8f5b363c
MW
822- Routes installed by the keying daemons are now in a separate
823 routing table with the ID 100 to avoid conflicts with the main
824 table. Route lookup for IKEv2 traffic is done in userspace to ignore
825 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
826
7ad634a2 827
e93c68ba
AS
828strongswan-4.1.4
829----------------
830
831- The pluto IKEv1 daemon now exhibits the same behaviour as its
832 IKEv2 companion charon by inserting an explicit route via the
833 _updown script only if a sourceip exists. This is admissible
834 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
835 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
836 parameter is not required any more.
078ce348
AS
837
838- The new IKEv1 parameter right|leftallowany parameters helps to handle
839 the case where both peers possess dynamic IP addresses that are
840 usually resolved using DynDNS or a similar service. The configuration
841
842 right=peer.foo.bar
843 rightallowany=yes
844
845 can be used by the initiator to start up a connection to a peer
846 by resolving peer.foo.bar into the currently allocated IP address.
847 Thanks to the rightallowany flag the connection behaves later on
848 as
849
850 right=%any
851
852 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
853 IP address changes. An alternative notation is
854
855 right=%peer.foo.bar
856
857 which will implicitly set rightallowany=yes.
858
859- ipsec starter now fails more gracefully in the presence of parsing
860 errors. Flawed ca and conn section are discarded and pluto is started
861 if non-fatal errors only were encountered. If right=%peer.foo.bar
862 cannot be resolved by DNS then right=%any will be used so that passive
863 connections as a responder are still possible.
078ce348 864
a0a0bdd7
AS
865- The new pkcs11initargs parameter that can be placed in the
866 setup config section of /etc/ipsec.conf allows the definition
867 of an argument string that is used with the PKCS#11 C_Initialize()
868 function. This non-standard feature is required by the NSS softoken
869 library. This patch was contributed by Robert Varga.
b6b90b68 870
a0a0bdd7
AS
871- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
872 which caused a segmentation fault in the presence of unknown
873 or misspelt keywords in ipsec.conf. This bug fix was contributed
874 by Robert Varga.
875
e3606f2b
MW
876- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
877 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 878
06651827 879
a3354a69
AS
880strongswan-4.1.3
881----------------
882
b6b90b68 883- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
884 certification authority using the rightca= statement.
885
886- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
887 certificates issued for a given peer ID. This allows a smooth transition
888 in the case of a peer certificate renewal.
a3354a69 889
998ca0ea
MW
890- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
891 client and returning requested virtual IPs using rightsourceip=%config
892 on the server. If the server does not support configuration payloads, the
893 client enforces its leftsourceip parameter.
894
895- The ./configure options --with-uid/--with-gid allow pluto and charon
896 to drop their privileges to a minimum and change to an other UID/GID. This
897 improves the systems security, as a possible intruder may only get the
898 CAP_NET_ADMIN capability.
899
b6b90b68 900- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
901 configuration backend modules provide extensibility. The control interface
902 for stroke is included, and further interfaces using DBUS (NetworkManager)
903 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 904 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 905 to implement.
a3354a69 906
41e16cf4
AS
907 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
908 headers > 2.6.17.
909
910
8ea7b96f
AS
911strongswan-4.1.2
912----------------
913
e23d98a7 914- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
915 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
916 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
917 is implemented properly for rekeying.
918
919- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
920 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
921
d931f465
MW
922- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
923
37fb0355
MW
924- Added support for EAP modules which do not establish an MSK.
925
dfbe2a0f 926- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 927 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 928
9f78f957
AS
929- crlNumber is now listed by ipsec listcrls
930
8ea7b96f
AS
931- The xauth_modules.verify_secret() function now passes the
932 connection name.
933
e23d98a7 934
ed284399
MW
935strongswan-4.1.1
936----------------
937
938- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
939 cookies are enabled and protect against DoS attacks with faked source
940 addresses. Number of IKE_SAs in CONNECTING state is also limited per
941 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
942 compared to properly detect retransmissions and incoming retransmits are
943 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
944
db88e37d
AS
945- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
946 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
947 enabled by cachecrls=yes.
948
3b4f7d92
AS
949- Added the configuration options --enable-nat-transport which enables
950 the potentially insecure NAT traversal for IPsec transport mode and
951 --disable-vendor-id which disables the sending of the strongSwan
952 vendor ID.
953
954- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
955 a segmentation fault if a malformed payload was detected in the
956 IKE MR2 message and pluto tried to send an encrypted notification
957 message.
958
46b9ff68
AS
959- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
960 with Windows 2003 Server which uses a wrong VID hash.
961
3b4f7d92 962
34bbd0c3 963strongswan-4.1.0
cd3958f8
AS
964----------------
965
966- Support of SHA2_384 hash function for protecting IKEv1
967 negotiations and support of SHA2 signatures in X.509 certificates.
968
969- Fixed a serious bug in the computation of the SHA2-512 HMAC
970 function. Introduced automatic self-test of all IKEv1 hash
971 and hmac functions during pluto startup. Failure of a self-test
972 currently issues a warning only but does not exit pluto [yet].
973
9b45443d
MW
974- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
975
c5d0fbb6 976- Full support of CA information sections. ipsec listcainfos
b6b90b68 977 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
978 accessLocations.
979
69ed04bf
AS
980- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
981 This feature requires the HTTP fetching capabilities of the libcurl
982 library which must be enabled by setting the --enable-http configure
983 option.
984
9b45443d
MW
985- Refactored core of the IKEv2 message processing code, allowing better
986 code reuse and separation.
987
988- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
989 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
990 by the requestor and installed in a resolv.conf file.
991
992- The IKEv2 daemon charon installs a route for each IPsec policy to use
993 the correct source address even if an application does not explicitly
994 specify it.
995
996- Integrated the EAP framework into charon which loads pluggable EAP library
997 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
998 on the client side, while the "eap" parameter on the server side defines
999 the EAP method to use for client authentication.
1000 A generic client side EAP-Identity module and an EAP-SIM authentication
1001 module using a third party card reader implementation are included.
1002
1003- Added client side support for cookies.
1004
1005- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1006 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1007 fixes to enhance interoperability with other implementations.
cd3958f8 1008
e23d98a7 1009
1c266d7d
AS
1010strongswan-4.0.7
1011----------------
1012
6fdf5f44
AS
1013- strongSwan now interoperates with the NCP Secure Entry Client,
1014 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1015 XAUTH and Mode Config.
1c266d7d
AS
1016
1017- UNITY attributes are now recognized and UNITY_BANNER is set
1018 to a default string.
1019
1020
2b4405a3
MW
1021strongswan-4.0.6
1022----------------
1023
e38a15d4
AS
1024- IKEv1: Support for extended authentication (XAUTH) in combination
1025 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1026 server side were implemented. Handling of user credentials can
1027 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1028 credentials are stored in ipsec.secrets.
1029
2b4405a3
MW
1030- IKEv2: Support for reauthentication when rekeying
1031
5903179b 1032- IKEv2: Support for transport mode
af87afed 1033
5903179b 1034- fixed a lot of bugs related to byte order
2b4405a3 1035
5903179b 1036- various other bugfixes
2b4405a3
MW
1037
1038
0cd645d2
AS
1039strongswan-4.0.5
1040----------------
1041
1042- IKEv1: Implementation of ModeConfig push mode via the new connection
1043 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1044
1045- IKEv1: The command ipsec statusall now shows "DPD active" for all
1046 ISAKMP SAs that are under active Dead Peer Detection control.
1047
1048- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1049 Instead of logger, special printf() functions are used to directly
1050 print objects like hosts (%H) identifications (%D), certificates (%Q),
1051 etc. The number of debugging levels have been reduced to:
03bf883d 1052
0cd645d2 1053 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1054
0cd645d2
AS
1055 The debugging levels can either be specified statically in ipsec.conf as
1056
1057 config setup
03bf883d 1058 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1059
03bf883d 1060 or changed at runtime via stroke as
0cd645d2 1061
03bf883d 1062 ipsec stroke loglevel cfg 2
0cd645d2
AS
1063
1064
48dc3934
MW
1065strongswan-4.0.4
1066----------------
1067
1068- Implemented full support for IPv6-in-IPv6 tunnels.
1069
1070- Added configuration options for dead peer detection in IKEv2. dpd_action
1071 types "clear", "hold" and "restart" are supported. The dpd_timeout
1072 value is not used, as the normal retransmission policy applies to
1073 detect dead peers. The dpd_delay parameter enables sending of empty
1074 informational message to detect dead peers in case of inactivity.
1075
1076- Added support for preshared keys in IKEv2. PSK keys configured in
1077 ipsec.secrets are loaded. The authby parameter specifies the authentication
1078 method to authentificate ourself, the other peer may use PSK or RSA.
1079
1080- Changed retransmission policy to respect the keyingtries parameter.
1081
112ad7c3
AS
1082- Added private key decryption. PEM keys encrypted with AES-128/192/256
1083 or 3DES are supported.
48dc3934
MW
1084
1085- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1086 encrypt IKE traffic.
1087
1088- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1089 signed with such a hash algorithm.
1090
1091- Added initial support for updown scripts. The actions up-host/client and
1092 down-host/client are executed. The leftfirewall=yes parameter
1093 uses the default updown script to insert dynamic firewall rules, a custom
1094 updown script may be specified with the leftupdown parameter.
1095
1096
a1310b6b
MW
1097strongswan-4.0.3
1098----------------
1099
1100- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1101 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1102 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1103 kernel.
1104
1105- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1106 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1107 new keys are generated using perfect forward secrecy. An optional flag
1108 which enforces reauthentication will be implemented later.
1109
b425d998
AS
1110- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1111 algorithm configuration statements.
1112
1113
bf4df11f
AS
1114strongswan-4.0.2
1115----------------
1116
623d3dcf
AS
1117- Full X.509 certificate trust chain verification has been implemented.
1118 End entity certificates can be exchanged via CERT payloads. The current
1119 default is leftsendcert=always, since CERTREQ payloads are not supported
1120 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1121
b6b90b68 1122- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1123 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1124 currently does not support it. That's why we stick with these simple
efa40c11
MW
1125 ipsec.conf rules for now.
1126
623d3dcf
AS
1127- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1128 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1129 dpddelay=60s).
1130
efa40c11
MW
1131- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1132 notify payloads to detect NAT routers between the peers. It switches
1133 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1134 changes gracefully and sends keep alive message periodically.
1135
b6b90b68
MW
1136- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1137 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1138 and a more extensible code base.
1139
cfd8b27f
AS
1140- The mixed PSK/RSA roadwarrior detection capability introduced by the
1141 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1142 payloads by the responder right before any defined IKE Main Mode state had
1143 been established. Although any form of bad proposal syntax was being correctly
1144 detected by the payload parser, the subsequent error handler didn't check
1145 the state pointer before logging current state information, causing an
1146 immediate crash of the pluto keying daemon due to a NULL pointer.
1147
bf4df11f 1148
7e81e975
MW
1149strongswan-4.0.1
1150----------------
1151
b6b90b68 1152- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1153 ike=aes128-sha-modp2048, as both daemons support it. The default
1154 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1155 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1156 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1157 algorithm as for integrity is used (currently sha/md5). Supported
1158 algorithms for IKE:
1159 Encryption: aes128, aes192, aes256
1160 Integrity/PRF: md5, sha (using hmac)
1161 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1162 and for ESP:
b6b90b68 1163 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1164 blowfish192, blowfish256
1165 Integrity: md5, sha1
1166 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1167 libstrongswan.
f2c2d395 1168
c15c3d4b
MW
1169- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1170 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1171 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1172 when using IKEv2. WARNING: charon currently is unable to handle
1173 simultaneous rekeying. To avoid such a situation, use a large
1174 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1175
7e81e975
MW
1176- support for host2host, net2net, host2net (roadwarrior) tunnels
1177 using predefined RSA certificates (see uml scenarios for
1178 configuration examples).
1179
f2c2d395
MW
1180- new build environment featuring autotools. Features such
1181 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1182 the ./configure script. Changing install directories
f2c2d395
MW
1183 is possible, too. See ./configure --help for more details.
1184
22ff6f57
MW
1185- better integration of charon with ipsec starter, which allows
1186 (almost) transparent operation with both daemons. charon
1187 handles ipsec commands up, down, status, statusall, listall,
1188 listcerts and allows proper load, reload and delete of connections
1189 via ipsec starter.
1190
b425d998 1191
9820c0e2
MW
1192strongswan-4.0.0
1193----------------
1194
1195- initial support of the IKEv2 protocol. Connections in
b6b90b68 1196 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1197 by the new IKEv2 charon keying daemon whereas those marked
1198 by keyexchange=ikev1 or the default keyexchange=ike are
1199 handled thy the IKEv1 pluto keying daemon. Currently only
1200 a limited subset of functions are available with IKEv2
1201 (Default AES encryption, authentication based on locally
1202 imported X.509 certificates, unencrypted private RSA keys
1203 in PKCS#1 file format, limited functionality of the ipsec
1204 status command).
1205
1206
997358a6
MW
1207strongswan-2.7.0
1208----------------
1209
1210- the dynamic iptables rules from the _updown_x509 template
1211 for KLIPS and the _updown_policy template for NETKEY have
1212 been merged into the default _updown script. The existing
1213 left|rightfirewall keyword causes the automatic insertion
1214 and deletion of ACCEPT rules for tunneled traffic upon
1215 the successful setup and teardown of an IPsec SA, respectively.
1216 left|rightfirwall can be used with KLIPS under any Linux 2.4
1217 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1218 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1219 kernel version < 2.6.16 which does not support IPsec policy
1220 matching yet, please continue to use a copy of the _updown_espmark
1221 template loaded via the left|rightupdown keyword.
1222
1223- a new left|righthostaccess keyword has been introduced which
1224 can be used in conjunction with left|rightfirewall and the
1225 default _updown script. By default leftfirewall=yes inserts
1226 a bi-directional iptables FORWARD rule for a local client network
1227 with a netmask different from 255.255.255.255 (single host).
1228 This does not allow to access the VPN gateway host via its
1229 internal network interface which is part of the client subnet
1230 because an iptables INPUT and OUTPUT rule would be required.
1231 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1232 be inserted.
997358a6
MW
1233
1234- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1235 payload is preparsed in order to find out whether the roadwarrior
1236 requests PSK or RSA so that a matching connection candidate can
1237 be found.
1238
1239
1240strongswan-2.6.4
1241----------------
1242
1243- the new _updown_policy template allows ipsec policy based
1244 iptables firewall rules. Required are iptables version
1245 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1246 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1247 are required any more.
1248
1249- added support of DPD restart mode
1250
1251- ipsec starter now allows the use of wildcards in include
1252 statements as e.g. in "include /etc/my_ipsec/*.conf".
1253 Patch courtesy of Matthias Haas.
1254
1255- the Netscape OID 'employeeNumber' is now recognized and can be
1256 used as a Relative Distinguished Name in certificates.
1257
1258
1259strongswan-2.6.3
1260----------------
1261
b6b90b68 1262- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1263 command and not of ipsec setup any more.
1264
1265- ipsec starter now supports AH authentication in conjunction with
1266 ESP encryption. AH authentication is configured in ipsec.conf
1267 via the auth=ah parameter.
b6b90b68 1268
997358a6
MW
1269- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1270 ipsec whack --scencrypt|scdecrypt <args>.
1271
1272- get_sa_info() now determines for the native netkey IPsec stack
1273 the exact time of the last use of an active eroute. This information
1274 is used by the Dead Peer Detection algorithm and is also displayed by
1275 the ipsec status command.
b6b90b68 1276
997358a6
MW
1277
1278strongswan-2.6.2
1279----------------
1280
1281- running under the native Linux 2.6 IPsec stack, the function
1282 get_sa_info() is called by ipsec auto --status to display the current
1283 number of transmitted bytes per IPsec SA.
1284
1285- get_sa_info() is also used by the Dead Peer Detection process to detect
1286 recent ESP activity. If ESP traffic was received from the peer within
1287 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1288
1289- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1290 in ID_DER_ASN1_DN identities. The following notations are possible:
1291
1292 rightid="unstructuredName=John Doe"
1293 rightid="UN=John Doe"
1294
1295- fixed a long-standing bug which caused PSK-based roadwarrior connections
1296 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1297 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1298
1299 conn rw
1300 right=%any
1301 rightid=@foo.bar
1302 authby=secret
1303
1304- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1305
1306- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1307
1308- in order to guarantee backwards-compatibility with the script-based
1309 auto function (e.g. auto --replace), the ipsec starter scripts stores
1310 the defaultroute information in the temporary file /var/run/ipsec.info.
1311
1312- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1313 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1314 servers.
1315
1316- the ipsec starter now also recognizes the parameters authby=never and
1317 type=passthrough|pass|drop|reject.
1318
1319
1320strongswan-2.6.1
1321----------------
1322
1323- ipsec starter now supports the also parameter which allows
1324 a modular structure of the connection definitions. Thus
1325 "ipsec start" is now ready to replace "ipsec setup".
1326
1327
1328strongswan-2.6.0
1329----------------
1330
1331- Mathieu Lafon's popular ipsec starter tool has been added to the
1332 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1333 for his integration work. ipsec starter is a C program which is going
1334 to replace the various shell and awk starter scripts (setup, _plutoload,
1335 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1336 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1337 accelerated tremedously.
1338
1339- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1340 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1341 reload pluto's connections.
1342
1343- moved most compile time configurations from pluto/Makefile to
1344 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1345 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1346
1347- removed the ipsec verify and ipsec newhostkey commands
1348
1349- fixed some 64-bit issues in formatted print statements
1350
1351- The scepclient functionality implementing the Simple Certificate
1352 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1353 documented yet.
1354
1355
1356strongswan-2.5.7
1357----------------
1358
1359- CA certicates are now automatically loaded from a smartcard
1360 or USB crypto token and appear in the ipsec auto --listcacerts
1361 listing.
1362
1363
1364strongswan-2.5.6
1365----------------
1366
1367- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1368 library that does not support the C_Encrypt() Cryptoki
1369 function (e.g. OpenSC), the RSA encryption is done in
1370 software using the public key fetched from the smartcard.
1371
b6b90b68 1372- The scepclient function now allows to define the
997358a6
MW
1373 validity of a self-signed certificate using the --days,
1374 --startdate, and --enddate options. The default validity
1375 has been changed from one year to five years.
1376
1377
1378strongswan-2.5.5
1379----------------
1380
1381- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1382 interface to other applications for RSA encryption and decryption
1383 via the whack interface. Notation:
1384
1385 ipsec whack --scencrypt <data>
1386 [--inbase 16|hex|64|base64|256|text|ascii]
1387 [--outbase 16|hex|64|base64|256|text|ascii]
1388 [--keyid <keyid>]
1389
1390 ipsec whack --scdecrypt <data>
1391 [--inbase 16|hex|64|base64|256|text|ascii]
1392 [--outbase 16|hex|64|base64|256|text|ascii]
1393 [--keyid <keyid>]
1394
b6b90b68 1395 The default setting for inbase and outbase is hex.
997358a6
MW
1396
1397 The new proxy interface can be used for securing symmetric
1398 encryption keys required by the cryptoloop or dm-crypt
1399 disk encryption schemes, especially in the case when
1400 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1401 permanently.
1402
1403- if the file /etc/ipsec.secrets is lacking during the startup of
1404 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1405 containing a 2048 bit RSA private key and a matching self-signed
1406 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1407 is automatically generated by calling the function
1408
1409 ipsec scepclient --out pkcs1 --out cert-self
1410
1411 scepclient was written by Jan Hutter and Martin Willi, students
1412 at the University of Applied Sciences in Rapperswil, Switzerland.
1413
1414
1415strongswan-2.5.4
1416----------------
1417
1418- the current extension of the PKCS#7 framework introduced
1419 a parsing error in PKCS#7 wrapped X.509 certificates that are
1420 e.g. transmitted by Windows XP when multi-level CAs are used.
1421 the parsing syntax has been fixed.
1422
1423- added a patch by Gerald Richter which tolerates multiple occurrences
1424 of the ipsec0 interface when using KLIPS.
1425
1426
1427strongswan-2.5.3
1428----------------
1429
1430- with gawk-3.1.4 the word "default2 has become a protected
1431 keyword for use in switch statements and cannot be used any
1432 more in the strongSwan scripts. This problem has been
1433 solved by renaming "default" to "defaults" and "setdefault"
1434 in the scripts _confread and auto, respectively.
1435
1436- introduced the parameter leftsendcert with the values
1437
1438 always|yes (the default, always send a cert)
1439 ifasked (send the cert only upon a cert request)
1440 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1441 self-signed certs)
997358a6
MW
1442
1443- fixed the initialization of the ESP key length to a default of
1444 128 bits in the case that the peer does not send a key length
1445 attribute for AES encryption.
1446
1447- applied Herbert Xu's uniqueIDs patch
1448
1449- applied Herbert Xu's CLOEXEC patches
1450
1451
1452strongswan-2.5.2
1453----------------
1454
1455- CRLs can now be cached also in the case when the issuer's
1456 certificate does not contain a subjectKeyIdentifier field.
1457 In that case the subjectKeyIdentifier is computed by pluto as the
1458 160 bit SHA-1 hash of the issuer's public key in compliance
1459 with section 4.2.1.2 of RFC 3280.
1460
1461- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1462 not only multiple Quick Modes of a given connection but also
1463 multiple connections between two security gateways.
1464
1465
1466strongswan-2.5.1
1467----------------
1468
1469- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1470 installed either by setting auto=route in ipsec.conf or by
1471 a connection put into hold, generates an XFRM_AQUIRE event
1472 for each packet that wants to use the not-yet exisiting
1473 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1474 the Quick Mode queue, causing multiple IPsec SA to be
1475 established in rapid succession. Starting with strongswan-2.5.1
1476 only a single IPsec SA is established per host-pair connection.
1477
1478- Right after loading the PKCS#11 module, all smartcard slots are
1479 searched for certificates. The result can be viewed using
1480 the command
1481
1482 ipsec auto --listcards
1483
1484 The certificate objects found in the slots are numbered
1485 starting with #1, #2, etc. This position number can be used to address
1486 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1487 in ipsec.conf and ipsec.secrets, respectively:
1488
1489 %smartcard (selects object #1)
1490 %smartcard#1 (selects object #1)
1491 %smartcard#3 (selects object #3)
1492
1493 As an alternative the existing retrieval scheme can be used:
1494
1495 %smartcard:45 (selects object with id=45)
1496 %smartcard0 (selects first object in slot 0)
1497 %smartcard4:45 (selects object in slot 4 with id=45)
1498
1499- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1500 private key flags either C_Sign() or C_Decrypt() is used
1501 to generate a signature.
1502
1503- The output buffer length parameter siglen in C_Sign()
1504 is now initialized to the actual size of the output
1505 buffer prior to the function call. This fixes the
1506 CKR_BUFFER_TOO_SMALL error that could occur when using
1507 the OpenSC PKCS#11 module.
1508
1509- Changed the initialization of the PKCS#11 CK_MECHANISM in
1510 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1511
1512- Refactored the RSA public/private key code and transferred it
1513 from keys.c to the new pkcs1.c file as a preparatory step
1514 towards the release of the SCEP client.
1515
1516
1517strongswan-2.5.0
1518----------------
1519
1520- The loading of a PKCS#11 smartcard library module during
1521 runtime does not require OpenSC library functions any more
1522 because the corresponding code has been integrated into
1523 smartcard.c. Also the RSAREF pkcs11 header files have been
1524 included in a newly created pluto/rsaref directory so that
1525 no external include path has to be defined any longer.
1526
1527- A long-awaited feature has been implemented at last:
1528 The local caching of CRLs fetched via HTTP or LDAP, activated
1529 by the parameter cachecrls=yes in the config setup section
1530 of ipsec.conf. The dynamically fetched CRLs are stored under
1531 a unique file name containing the issuer's subjectKeyID
1532 in /etc/ipsec.d/crls.
b6b90b68 1533
997358a6
MW
1534- Applied a one-line patch courtesy of Michael Richardson
1535 from the Openswan project which fixes the kernel-oops
1536 in KLIPS when an snmp daemon is running on the same box.
1537
1538
1539strongswan-2.4.4
1540----------------
1541
1542- Eliminated null length CRL distribution point strings.
1543
1544- Fixed a trust path evaluation bug introduced with 2.4.3
1545
1546
1547strongswan-2.4.3
1548----------------
1549
1550- Improved the joint OCSP / CRL revocation policy.
1551 OCSP responses have precedence over CRL entries.
1552
1553- Introduced support of CRLv2 reason codes.
1554
1555- Fixed a bug with key-pad equipped readers which caused
1556 pluto to prompt for the pin via the console when the first
1557 occasion to enter the pin via the key-pad was missed.
1558
1559- When pluto is built with LDAP_V3 enabled, the library
1560 liblber required by newer versions of openldap is now
1561 included.
1562
1563
1564strongswan-2.4.2
1565----------------
1566
1567- Added the _updown_espmark template which requires all
1568 incoming ESP traffic to be marked with a default mark
1569 value of 50.
b6b90b68 1570
997358a6
MW
1571- Introduced the pkcs11keepstate parameter in the config setup
1572 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1573 session and login states are kept as long as possible during
997358a6
MW
1574 the lifetime of pluto. This means that a PIN entry via a key
1575 pad has to be done only once.
1576
1577- Introduced the pkcs11module parameter in the config setup
1578 section of ipsec.conf which specifies the PKCS#11 module
1579 to be used with smart cards. Example:
b6b90b68 1580
997358a6 1581 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1582
997358a6
MW
1583- Added support of smartcard readers equipped with a PIN pad.
1584
1585- Added patch by Jay Pfeifer which detects when netkey
1586 modules have been statically built into the Linux 2.6 kernel.
1587
1588- Added two patches by Herbert Xu. The first uses ip xfrm
1589 instead of setkey to flush the IPsec policy database. The
1590 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1591
997358a6
MW
1592- Applied Ulrich Weber's patch which fixes an interoperability
1593 problem between native IPsec and KLIPS systems caused by
1594 setting the replay window to 32 instead of 0 for ipcomp.
1595
1596
1597strongswan-2.4.1
1598----------------
1599
1600- Fixed a bug which caused an unwanted Mode Config request
1601 to be initiated in the case where "right" was used to denote
1602 the local side in ipsec.conf and "left" the remote side,
1603 contrary to the recommendation that "right" be remote and
1604 "left" be"local".
1605
1606
1607strongswan-2.4.0a
1608-----------------
1609
1610- updated Vendor ID to strongSwan-2.4.0
1611
1612- updated copyright statement to include David Buechi and
1613 Michael Meier
b6b90b68
MW
1614
1615
997358a6
MW
1616strongswan-2.4.0
1617----------------
1618
1619- strongSwan now communicates with attached smartcards and
1620 USB crypto tokens via the standardized PKCS #11 interface.
1621 By default the OpenSC library from www.opensc.org is used
1622 but any other PKCS#11 library could be dynamically linked.
1623 strongSwan's PKCS#11 API was implemented by David Buechi
1624 and Michael Meier, both graduates of the Zurich University
1625 of Applied Sciences in Winterthur, Switzerland.
1626
1627- When a %trap eroute is triggered by an outgoing IP packet
1628 then the native IPsec stack of the Linux 2.6 kernel [often/
1629 always?] returns an XFRM_ACQUIRE message with an undefined
1630 protocol family field and the connection setup fails.
1631 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1632
1633- the results of the UML test scenarios are now enhanced
997358a6 1634 with block diagrams of the virtual network topology used
b6b90b68 1635 in a particular test.
997358a6
MW
1636
1637
1638strongswan-2.3.2
1639----------------
1640
1641- fixed IV used to decrypt informational messages.
1642 This bug was introduced with Mode Config functionality.
b6b90b68 1643
997358a6
MW
1644- fixed NCP Vendor ID.
1645
1646- undid one of Ulrich Weber's maximum udp size patches
1647 because it caused a segmentation fault with NAT-ed
1648 Delete SA messages.
b6b90b68 1649
997358a6
MW
1650- added UML scenarios wildcards and attr-cert which
1651 demonstrate the implementation of IPsec policies based
1652 on wildcard parameters contained in Distinguished Names and
1653 on X.509 attribute certificates, respectively.
1654
1655
1656strongswan-2.3.1
1657----------------
1658
1659- Added basic Mode Config functionality
1660
1661- Added Mathieu Lafon's patch which upgrades the status of
1662 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1663
997358a6
MW
1664- The _startklips script now also loads the xfrm4_tunnel
1665 module.
b6b90b68 1666
997358a6
MW
1667- Added Ulrich Weber's netlink replay window size and
1668 maximum udp size patches.
1669
1670- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1671
997358a6
MW
1672
1673strongswan-2.3.0
1674----------------
1675
1676- Eric Marchionni and Patrik Rayo, both recent graduates from
1677 the Zuercher Hochschule Winterthur in Switzerland, created a
1678 User-Mode-Linux test setup for strongSwan. For more details
1679 please read the INSTALL and README documents in the testing
1680 subdirectory.
1681
1682- Full support of group attributes based on X.509 attribute
b6b90b68 1683 certificates. Attribute certificates can be generated
997358a6 1684 using the openac facility. For more details see
b6b90b68 1685
997358a6 1686 man ipsec_openac.
b6b90b68 1687
997358a6
MW
1688 The group attributes can be used in connection definitions
1689 in order to give IPsec access to specific user groups.
1690 This is done with the new parameter left|rightgroups as in
b6b90b68 1691
997358a6
MW
1692 rightgroups="Research, Sales"
1693
1694 giving access to users possessing the group attributes
1695 Research or Sales, only.
1696
1697- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1698 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1699 fix rekeying problems with the SafeNet/SoftRemote and NCP
1700 Secure Entry Clients.
1701
1702- Changed the defaults of the ikelifetime and keylife parameters
1703 to 3h and 1h, respectively. The maximum allowable values are
1704 now both set to 24 h.
1705
1706- Suppressed notification wars between two IPsec peers that
1707 could e.g. be triggered by incorrect ISAKMP encryption.
1708
1709- Public RSA keys can now have identical IDs if either the
1710 issuing CA or the serial number is different. The serial
1711 number of a certificate is now shown by the command
b6b90b68 1712
997358a6
MW
1713 ipsec auto --listpubkeys
1714
1715
1716strongswan-2.2.2
1717----------------
1718
1719- Added Tuomo Soini's sourceip feature which allows a strongSwan
1720 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1721 and reduces the well-known four tunnel case on VPN gateways to
1722 a single tunnel definition (see README section 2.4).
1723
1724- Fixed a bug occuring with NAT-Traversal enabled when the responder
1725 suddenly turns initiator and the initiator cannot find a matching
1726 connection because of the floated IKE port 4500.
b6b90b68 1727
997358a6
MW
1728- Removed misleading ipsec verify command from barf.
1729
1730- Running under the native IP stack, ipsec --version now shows
1731 the Linux kernel version (courtesy to the Openswan project).
1732
1733
1734strongswan-2.2.1
1735----------------
1736
1737- Introduced the ipsec auto --listalgs monitoring command which lists
1738 all currently registered IKE and ESP algorithms.
1739
1740- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1741 is set and the first proposed transform does not match.
b6b90b68 1742
997358a6
MW
1743- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1744 occuring when a smartcard is present.
1745
1746- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1747
997358a6
MW
1748- Fixed the printing of the notification names (null)
1749
1750- Applied another of Herbert Xu's Netlink patches.
1751
1752
1753strongswan-2.2.0
1754----------------
1755
1756- Support of Dead Peer Detection. The connection parameter
1757
1758 dpdaction=clear|hold
b6b90b68 1759
997358a6
MW
1760 activates DPD for the given connection.
1761
1762- The default Opportunistic Encryption (OE) policy groups are not
1763 automatically included anymore. Those wishing to activate OE can include
1764 the policy group with the following statement in ipsec.conf:
b6b90b68 1765
997358a6 1766 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1767
997358a6
MW
1768 The default for [right|left]rsasigkey is now set to %cert.
1769
1770- strongSwan now has a Vendor ID of its own which can be activated
1771 using the compile option VENDORID
1772
1773- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1774
1775- Applied Herbert Xu's patch fixing an ESPINUDP problem
1776
1777- Applied Herbert Xu's patch setting source/destination port numbers.
1778
1779- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1780 lost during the migration from SuperFreeS/WAN.
b6b90b68 1781
997358a6
MW
1782- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1783
1784- Fixed the unsharing of alg parameters when instantiating group
1785 connection.
b6b90b68 1786
997358a6
MW
1787
1788strongswan-2.1.5
1789----------------
1790
1791- Thomas Walpuski made me aware of a potential DoS attack via
1792 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1793 certificates in Pluto's authority certificate store. This vulnerability
1794 was fixed by establishing trust in CA candidate certificates up to a
1795 trusted root CA prior to insertion into Pluto's chained list.
1796
1797- replaced the --assign option by the -v option in the auto awk script
1798 in order to make it run with mawk under debian/woody.
1799
1800
1801strongswan-2.1.4
1802----------------
1803
1804- Split of the status information between ipsec auto --status (concise)
1805 and ipsec auto --statusall (verbose). Both commands can be used with
1806 an optional connection selector:
1807
1808 ipsec auto --status[all] <connection_name>
1809
1810- Added the description of X.509 related features to the ipsec_auto(8)
1811 man page.
1812
1813- Hardened the ASN.1 parser in debug mode, especially the printing
1814 of malformed distinguished names.
1815
1816- The size of an RSA public key received in a certificate is now restricted to
1817
1818 512 bits <= modulus length <= 8192 bits.
1819
1820- Fixed the debug mode enumeration.
1821
1822
1823strongswan-2.1.3
1824----------------
1825
1826- Fixed another PKCS#7 vulnerability which could lead to an
1827 endless loop while following the X.509 trust chain.
b6b90b68 1828
997358a6
MW
1829
1830strongswan-2.1.2
1831----------------
1832
1833- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1834 that accepted end certificates having identical issuer and subject
1835 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1836
997358a6
MW
1837
1838strongswan-2.1.1
1839----------------
1840
1841- Removed all remaining references to ipsec_netlink.h in KLIPS.
1842
1843
1844strongswan-2.1.0
1845----------------
1846
1847- The new "ca" section allows to define the following parameters:
1848
1849 ca kool
1850 cacert=koolCA.pem # cacert of kool CA
1851 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1852 ldapserver=ldap.kool.net # default ldap server
1853 crluri=http://www.kool.net/kool.crl # crl distribution point
1854 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1855 auto=add # add, ignore
b6b90b68 1856
997358a6 1857 The ca definitions can be monitored via the command
b6b90b68 1858
997358a6
MW
1859 ipsec auto --listcainfos
1860
1861- Fixed cosmetic corruption of /proc filesystem by integrating
1862 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1863
1864
1865strongswan-2.0.2
1866----------------
1867
1868- Added support for the 818043 NAT-Traversal update of Microsoft's
1869 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1870
1871- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1872 during kernel compilation
b6b90b68 1873
997358a6
MW
1874- Fixed a couple of 64 bit issues (mostly casts to int).
1875 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1876
1877- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1878 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1879 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1880
1881
1882strongswan-2.0.1
1883----------------
1884
1885- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1886 certificate extension which contains no generalName item) can cause
1887 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1888 been hardened to make it more robust against malformed ASN.1 objects.
1889
1890- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1891 Linux 2.6 IPsec stack.
b6b90b68
MW
1892
1893
997358a6
MW
1894strongswan-2.0.0
1895----------------
1896
1897- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12