]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
added ikev2/nat-virtual-ip scenario
[thirdparty/strongswan.git] / NEWS
CommitLineData
00c60592
MW
1strongswan-4.4.0
2----------------
3
2d097a0b
MW
4- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
5 server using broadcasts, or a defined server using the
6 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
7 is additionally served to clients if the DHCP server provides such
8 information. The plugin is used in ipsec.conf configurations having
9 rightsourceip set to %dhcp.
10
6d6994c6
MW
11- A new plugin called farp fakes ARP responses for virtual IP addresses
12 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 13 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
14 from the responders subnet, e.g. acquired using the DHCP plugin.
15
00c60592
MW
16- The existing IKEv2 socket implementations have been migrated to the
17 socket-default and the socket-raw plugins. The new socket-dynamic plugin
18 binds sockets dynamically to ports configured via the left-/rightikeport
19 ipsec.conf connection parameters.
20
3e6b50ed
MW
21- The android charon plugin stores received DNS server information as "net.dns"
22 system properties, as used by the Android platform.
00c60592 23
4c68a85a
AS
24strongswan-4.3.6
25----------------
26
cdad91de 27- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
28 carried as a critical X.509v3 extension in the peer certificate.
29
a7155606
AS
30- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
31 server entries that are sent via the IKEv1 Mode Config or IKEv2
32 Configuration Payload to remote clients.
33
f721e0fb
AS
34- The Camellia cipher can be used as an IKEv1 encryption algorithm.
35
4c68a85a
AS
36- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
37
909c0c3d
MW
38- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
39 was sent or received within the given interval. To close the complete IKE_SA
40 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
41 "charon.inactivity_close_ike" to yes.
42
44e41c4c
AS
43- More detailed IKEv2 EAP payload information in debug output
44
2b2c69e9 45- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 46
52fd0ef9
MW
47- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
48 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
49 configures the kernel with 128 bit truncation, not the non-standard 96
50 bit truncation used by previous releases. To use the old 96 bit truncation
51 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 52
2b2c69e9
MW
53- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
54 change makes IPcomp tunnel mode connections incompatible with previous
55 releases; disable compression on such tunnels.
56
6ec949e0
MW
57- Fixed BEET mode connections on recent kernels by installing SAs with
58 appropriate traffic selectors, based on a patch by Michael Rossberg.
59
cdad91de
MW
60- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
61 serpent, sha256_96) allocated in the private use space now require that we
62 know its meaning, i.e. we are talking to strongSwan. Use the new
63 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
64 this is the case.
65
aca9f9ab
MW
66- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
67 responder omits public key authentication in favor of a mutual authentication
68 method. To enable EAP-only authentication, set rightauth=eap on the responder
69 to rely only on the MSK constructed AUTH payload. This not-yet standardized
70 extension requires the strongSwan vendor ID introduced above.
71
0a975307
AS
72- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
73 allowing interoperability.
74
75
b6b90b68
MW
76strongswan-4.3.5
77----------------
78
628f023d
AS
79- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
80 virtual IP addresses as a Mode Config server. The pool capability has been
81 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 82 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
83 or MySQL database and the corresponding plugin.
84
b42bfc79
MW
85- Plugin names have been streamlined: EAP plugins now have a dash after eap
86 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
87 Plugin configuration sections in strongswan.conf now use the same name as the
88 plugin itself (i.e. with a dash). Make sure to update "load" directives and
89 the affected plugin sections in existing strongswan.conf files.
90
d245f5cf
AS
91- The private/public key parsing and encoding has been split up into
92 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
93 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 94
55b045ab
MW
95- The EAP-AKA plugin can use different backends for USIM/quintuplet
96 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
97 implementation has been migrated to a separate plugin.
98
d245f5cf 99- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
100 peer certificates and can issue signatures based on RSA private keys.
101
102- The new 'ipsec pki' tool provides a set of commands to maintain a public
103 key infrastructure. It currently supports operations to create RSA and ECDSA
104 private/public keys, calculate fingerprints and issue or verify certificates.
105
106- Charon uses a monotonic time source for statistics and job queueing, behaving
107 correctly if the system time changes (e.g. when using NTP).
108
109- In addition to time based rekeying, charon supports IPsec SA lifetimes based
110 on processed volume or number of packets. They new ipsec.conf paramaters
111 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
112 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
113 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
114 The existing parameter 'rekeyfuzz' affects all margins.
115
85af7a89
MW
116- If no CA/Gateway certificate is specified in the NetworkManager plugin,
117 charon uses a set of trusted root certificates preinstalled by distributions.
118 The directory containing CA certificates can be specified using the
119 --with-nm-ca-dir=path configure option.
120
b80fa9ca 121- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 122 statements.
b80fa9ca 123
509f70c1
AS
124- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
125
126- Fixed smartcard-based authentication in the pluto daemon which was broken by
127 the ECDSA support introduced with the 4.3.2 release.
128
cea4bd8f
AS
129- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
130 tunnels established with the IKEv1 pluto daemon.
131
509f70c1
AS
132- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
133 CRls and the struct id type was replaced by identification_t used by charon
134 and the libstrongswan library.
18060241 135
85af7a89 136
430dd08a
AS
137strongswan-4.3.4
138----------------
139
140- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
141 be found on wiki.strongswan.org.
142
143- ipsec statusall shows the number of bytes transmitted and received over
144 ESP connections configured by the IKEv2 charon daemon.
145
146- The IKEv2 charon daemon supports include files in ipsec.secrets.
147
148
1c7f456a
AS
149strongswan-4.3.3
150----------------
151
aa74d705
AS
152- The configuration option --enable-integrity-test plus the strongswan.conf
153 option libstrongswan.integrity_test = yes activate integrity tests
154 of the IKE daemons charon and pluto, libstrongswan and all loaded
155 plugins. Thus dynamic library misconfigurations and non-malicious file
156 manipulations can be reliably detected.
157
1c7f456a
AS
158- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
159 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
160
161- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
162 authenticated encryption algorithms.
163
aa74d705
AS
164- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
165
166- The RDN parser vulnerability discovered by Orange Labs research team
167 was not completely fixed in version 4.3.2. Some more modifications
168 had to be applied to the asn1_length() function to make it robust.
169
1c7f456a 170
80c0710c
MW
171strongswan-4.3.2
172----------------
173
174- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
175 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
176
177- libstrongswan features an integrated crypto selftest framework for registered
178 algorithms. The test-vector plugin provides a first set of test vectors and
179 allows pluto and charon to rely on tested crypto algorithms.
180
b32af120
AS
181- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
182 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
183 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
184 with IKEv1.
126f2130
AS
185
186- Applying their fuzzing tool, the Orange Labs vulnerability research team found
187 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
188 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
189 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 190
b32af120 191
3bf7c249
MW
192strongswan-4.3.1
193----------------
194
195- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 196 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
197 dynamically.
198
09dbca9f
MW
199- The nm plugin also accepts CA certificates for gateway authentication. If
200 a CA certificate is configured, strongSwan uses the entered gateway address
201 as its idenitity, requiring the gateways certificate to contain the same as
202 subjectAltName. This allows a gateway administrator to deploy the same
203 certificates to Windows 7 and NetworkManager clients.
047b2e42 204
050cc582
AS
205- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
206 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
207 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
208 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
209 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
210 IKE SA instances of connection <conn>.
211
09dbca9f 212- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
213 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
214 has been updated to be compatible with the Windows 7 Release Candidate.
215
216- Refactored installation of triggering policies. Routed policies are handled
217 outside of IKE_SAs to keep them installed in any case. A tunnel gets
218 established only once, even if initiation is delayed due network outages.
219
050cc582
AS
220- Improved the handling of multiple acquire signals triggered by the kernel.
221
222- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
223 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
224 incomplete state which caused a null pointer dereference if a subsequent
225 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
226 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 227 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
228 developped by the Orange Labs vulnerability research team. The tool was
229 initially written by Gabriel Campana and is now maintained by Laurent Butti.
230
047b2e42
MW
231- Added support for AES counter mode in ESP in IKEv2 using the proposal
232 keywords aes128ctr, aes192ctr and aes256ctr.
233
d44fd821 234- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
235 for fetching crls and OCSP. Use of the random plugin to get keying material
236 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 237 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 238 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
239
240
247e665a
AS
241strongswan-4.3.0
242----------------
243
81fc8e5f
MW
244- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
245 Initiators and responders can use several authentication rounds (e.g. RSA
246 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
247 leftauth2/rightauth2 parameters define own authentication rounds or setup
248 constraints for the remote peer. See the ipsec.conf man page for more detials.
249
250- If glibc printf hooks (register_printf_function) are not available,
251 strongSwan can use the vstr string library to run on non-glibc systems.
252
558c89e7
AS
253- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
254 (esp=camellia128|192|256).
247e665a 255
558c89e7
AS
256- Refactored the pluto and scepclient code to use basic functions (memory
257 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
258 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 259
558c89e7
AS
260- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
261 configured in the pluto section of strongswan.conf.
dfd7ba80 262
247e665a 263
623bca40
AS
264strongswan-4.2.14
265-----------------
266
22180558
AS
267- The new server-side EAP RADIUS plugin (--enable-eap-radius)
268 relays EAP messages to and from a RADIUS server. Succesfully
269 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
270
79b27294
AS
271- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
272 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
273 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
274 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
275 pluto IKE daemon to crash and restart. No authentication or encryption
276 is required to trigger this bug. One spoofed UDP packet can cause the
277 pluto IKE daemon to restart and be unresponsive for a few seconds while
278 restarting. This DPD null state vulnerability has been officially
279 registered as CVE-2009-0790 and is fixed by this release.
280
22180558
AS
281- ASN.1 to time_t conversion caused a time wrap-around for
282 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
283 As a workaround such dates are set to the maximum representable
284 time, i.e. Jan 19 03:14:07 UTC 2038.
285
286- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 287 IDr payload anymore.
623bca40
AS
288
289
076e7853
AS
290strongswan-4.2.13
291-----------------
292
293- Fixed a use-after-free bug in the DPD timeout section of the
294 IKEv1 pluto daemon which sporadically caused a segfault.
295
296- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 297 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 298
f15483ef
AS
299- Fixed ASN.1 parsing of algorithmIdentifier objects where the
300 parameters field is optional.
301
03991bc1
MW
302- Ported nm plugin to NetworkManager 7.1.
303
076e7853 304
bfde75ee 305strongswan-4.2.12
076e7853 306-----------------
bfde75ee
AS
307
308- Support of the EAP-MSCHAPv2 protocol enabled by the option
309 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
310 either by --enable-md4 or --enable-openssl.
311
312- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 313 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
314 addresses are defined in strongswan.conf.
315
316- The strongSwan applet for the Gnome NetworkManager is now built and
317 distributed as a separate tarball under the name NetworkManager-strongswan.
318
b6b90b68 319
0519ca90
AS
320strongswan-4.2.11
321-----------------
322
ae1ae574
AS
323- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
324 Also introduced proper initialization and disposal of keying material.
325
326- Fixed the missing listing of connection definitions in ipsec statusall
327 broken by an unfortunate local variable overload.
0519ca90
AS
328
329
4856241c
MW
330strongswan-4.2.10
331-----------------
332
333- Several performance improvements to handle thousands of tunnels with almost
334 linear upscaling. All relevant data structures have been replaced by faster
335 counterparts with better lookup times.
336
337- Better parallelization to run charon on multiple cores. Due to improved
338 ressource locking and other optimizations the daemon can take full
339 advantage of 16 or even more cores.
340
341- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
342 unique identities and certificates by signing peer certificates using a CA
343 on the fly.
344
345- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
346 command queries assigned leases.
347
348- Added support for smartcards in charon by using the ENGINE API provided by
349 OpenSSL, based on patches by Michael Roßberg.
350
351- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
352 reliable source of randomness.
353
73937bd8
MW
354strongswan-4.2.9
355----------------
356
509e07c5
AS
357- Flexible configuration of logging subsystem allowing to log to multiple
358 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
359
360- Load testing plugin to do stress testing of the IKEv2 daemon against self
361 or another host. Found and fixed issues during tests in the multi-threaded
362 use of the OpenSSL plugin.
363
364- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 365 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
366 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
367 parallelization to multiple cores.
368
509e07c5
AS
369- updown script invocation has been separated into a plugin of its own to
370 further slim down the daemon core.
73937bd8 371
509e07c5 372- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 373 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
374 memory or hardware.
375
509e07c5
AS
376- The kernel interface of charon has been modularized. XFRM NETLINK (default)
377 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
378 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
379 IPsec stack (--enable-kernel-klips) are provided.
380
381- Basic Mobile IPv6 support has been introduced, securing Binding Update
382 messages as well as tunneled traffic between Mobile Node and Home Agent.
383 The installpolicy=no option allows peaceful cooperation with a dominant
384 mip6d daemon and the new type=transport_proxy implements the special MIPv6
385 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
386 but the IPsec SA is set up for the Home Adress.
7bdc931e 387
4dc0dce8
AS
388- Implemented migration of Mobile IPv6 connections using the KMADDRESS
389 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
390 via the Linux 2.6.28 (or appropriately patched) kernel.
391
73937bd8 392
e39b271b
AS
393strongswan-4.2.8
394----------------
395
5dadb16e 396- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
397 stored in the SQL database backend. The ipsec listpubkeys command
398 lists the available raw public keys via the stroke interface.
399
4f0241e6
MW
400- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
401 handle events if kernel detects NAT mapping changes in UDP-encapsulated
402 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
403 long as possible and other fixes.
404
5dadb16e
AS
405- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
406 routes for destination subnets having netwmasks not being a multiple of 8 bits.
407 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
408
e39b271b 409
e376d75f
MW
410strongswan-4.2.7
411----------------
412
b37cda82
AS
413- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
414 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
415 daemon due to a NULL pointer returned by the mpz_export() function of the
416 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 417 for making us aware of this problem.
b37cda82 418
b6b90b68 419- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
420 ssh-agent.
421
422- The NetworkManager plugin has been extended to support certificate client
b1f47854 423 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
424
425- Daemon capability dropping has been ported to libcap and must be enabled
426 explicitly --with-capabilities=libcap. Future version will support the
427 newer libcap2 library.
428
b37cda82
AS
429- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
430 charon keying daemon.
431
432
9f9d6ece
AS
433strongswan-4.2.6
434----------------
435
609166f4
MW
436- A NetworkManager plugin allows GUI-based configuration of road-warrior
437 clients in a simple way. It features X509 based gateway authentication
438 and EAP client authentication, tunnel setup/teardown and storing passwords
439 in the Gnome Keyring.
440
441- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
442 username/password authentication against any PAM service on the gateway.
b6b90b68 443 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
444 client authentication against e.g. LDAP.
445
446- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
447 parameter defines an additional identity to pass to the server in EAP
448 authentication.
449
9f9d6ece
AS
450- The "ipsec statusall" command now lists CA restrictions, EAP
451 authentication types and EAP identities.
452
453- Fixed two multithreading deadlocks occurring when starting up
454 several hundred tunnels concurrently.
455
456- Fixed the --enable-integrity-test configure option which
457 computes a SHA-1 checksum over the libstrongswan library.
458
459
174216c7
AS
460strongswan-4.2.5
461----------------
462
b6b90b68 463- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
464
465- Improved the performance of the SQL-based virtual IP address pool
466 by introducing an additional addresses table. The leases table
467 storing only history information has become optional and can be
468 disabled by setting charon.plugins.sql.lease_history = no in
469 strongswan.conf.
470
eb0cc338 471- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 472 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 473
174216c7
AS
474- management of different virtual IP pools for different
475 network interfaces have become possible.
476
b6b90b68 477- fixed a bug which prevented the assignment of more than 256
174216c7
AS
478 virtual IP addresses from a pool managed by an sql database.
479
8124e491
AS
480- fixed a bug which did not delete own IPCOMP SAs in the kernel.
481
b6b90b68 482
179dd12c
AS
483strongswan-4.2.4
484----------------
485
9de95037
AS
486- Added statistics functions to ipsec pool --status and ipsec pool --leases
487 and input validation checks to various ipsec pool commands.
179dd12c 488
73a8eed3 489- ipsec statusall now lists all loaded charon plugins and displays
9de95037 490 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
491
492- The openssl plugin supports the elliptic curve Diffie-Hellman groups
493 19, 20, 21, 25, and 26.
494
495- The openssl plugin supports ECDSA authentication using elliptic curve
496 X.509 certificates.
497
498- Fixed a bug in stroke which caused multiple charon threads to close
499 the file descriptors during packet transfers over the stroke socket.
b6b90b68 500
e0bb4dbb
AS
501- ESP sequence numbers are now migrated in IPsec SA updates handled by
502 MOBIKE. Works only with Linux kernels >= 2.6.17.
503
179dd12c 504
83d9e870
AS
505strongswan-4.2.3
506----------------
507
b6b90b68 508- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
509 --sysconfig was not set explicitly in ./configure.
510
511- Fixed a number of minor bugs that where discovered during the 4th
512 IKEv2 interoperability workshop in San Antonio, TX.
513
514
7f491111
MW
515strongswan-4.2.2
516----------------
517
a57cd446
AS
518- Plugins for libstrongswan and charon can optionally be loaded according
519 to a configuration in strongswan.conf. Most components provide a
7f491111 520 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
521 This allows e.g. the fallback from a hardware crypto accelerator to
522 to software-based crypto plugins.
7f491111
MW
523
524- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
525 Configurations with a rightsourceip=%poolname setting query a SQLite or
526 MySQL database for leases. The "ipsec pool" command helps in administrating
527 the pool database. See ipsec pool --help for the available options
528
529- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 530 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
531 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
532
7f491111 533
5c5d67d6
AS
534strongswan-4.2.1
535----------------
536
c306dfb1 537- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
538 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
539 allows to assign a base URL to all certificates issued by the specified CA.
540 The final URL is then built by concatenating that base and the hex encoded
541 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
542 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 543
58caabf7
MW
544- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
545 IKE_SAs with the same peer. The option value "keep" prefers existing
546 connection setups over new ones, where the value "replace" replaces existing
547 connections.
b6b90b68
MW
548
549- The crypto factory in libstrongswan additionaly supports random number
58caabf7 550 generators, plugins may provide other sources of randomness. The default
c306dfb1 551 plugin reads raw random data from /dev/(u)random.
58caabf7 552
b6b90b68 553- Extended the credential framework by a caching option to allow plugins
58caabf7 554 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 555 re-implemented.
58caabf7
MW
556
557- The new trustchain verification introduced in 4.2.0 has been parallelized.
558 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 559
58caabf7
MW
560- A new IKEv2 configuration attribute framework has been introduced allowing
561 plugins to provide virtual IP addresses, and in the future, other
562 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 563
466abb49 564- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
565 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
566 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
567 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 568 separate plugin.
58caabf7 569
c306dfb1 570- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 571
c306dfb1 572- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
573
574- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 575 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
576 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
577
5c5d67d6 578
a11ea97d
AS
579strongswan-4.2.0
580----------------
581
16f5dacd
MW
582- libstrongswan has been modularized to attach crypto algorithms,
583 credential implementations (keys, certificates) and fetchers dynamically
584 through plugins. Existing code has been ported to plugins:
585 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
586 - X509 certificate system supporting CRLs, OCSP and attribute certificates
587 - Multiple plugins providing crypto algorithms in software
588 - CURL and OpenLDAP fetcher
a11ea97d 589
16f5dacd
MW
590- libstrongswan gained a relational database API which uses pluggable database
591 providers. Plugins for MySQL and SQLite are available.
592
593- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
594 connection configuration, credentials and EAP methods or control the daemon.
595 Existing code has been ported to plugins:
596 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
597 - stroke configuration, credential and control (compatible to pluto)
598 - XML bases management protocol to control and query the daemon
599 The following new plugins are available:
600 - An experimental SQL configuration, credential and logging plugin on
601 top of either MySQL or SQLite
602 - A unit testing plugin to run tests at daemon startup
603
604- The authentication and credential framework in charon has been heavily
605 refactored to support modular credential providers, proper
606 CERTREQ/CERT payload exchanges and extensible authorization rules.
607
b6b90b68 608- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
609 framework libfast (FastCGI Application Server w/ Templates) and is usable
610 by other applications.
b6b90b68 611
a11ea97d 612
6859f760
AS
613strongswan-4.1.11
614-----------------
fb6d76cd 615
a561f74d
AS
616- IKE rekeying in NAT situations did not inherit the NAT conditions
617 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
618 the next CHILD_SA rekeying.
619
620- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 621 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 622
e6b50b3f
AS
623- Implemented IKEv2 EAP-SIM server and client test modules that use
624 triplets stored in a file. For details on the configuration see
625 the scenario 'ikev2/rw-eap-sim-rsa'.
626
fb6d76cd 627
83e0d841
AS
628strongswan-4.1.10
629-----------------
630
631- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 632 caused multiple entries of the same serial number to be created.
83e0d841 633
fdc7c943
MW
634- Implementation of a simple EAP-MD5 module which provides CHAP
635 authentication. This may be interesting in conjunction with certificate
636 based server authentication, as weak passwords can't be brute forced
637 (in contradiction to traditional IKEv2 PSK).
638
639- A complete software based implementation of EAP-AKA, using algorithms
640 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
641 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
642 before using it.
643
644- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 645 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 646 check the changes if you're already rolling your own modules.
83e0d841 647
fb6d76cd 648
5076770c
AS
649strongswan-4.1.9
650----------------
651
800b3356
AS
652- The default _updown script now dynamically inserts and removes ip6tables
653 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
654 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
655 added.
5076770c 656
6f274c2a
MW
657- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
658 to reestablish an IKE_SA within a given timeframe.
659
660- strongSwan Manager supports configuration listing, initiation and termination
661 of IKE and CHILD_SAs.
662
663- Fixes and improvements to multithreading code.
664
8b678ad4 665- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 666 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 667 loaded twice.
5076770c 668
83e0d841 669
b82e8231
AS
670strongswan-4.1.8
671----------------
672
5076770c 673- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
674
675
a4a3632c
AS
676strongswan-4.1.7
677----------------
678
679- In NAT traversal situations and multiple queued Quick Modes,
680 those pending connections inserted by auto=start after the
681 port floating from 500 to 4500 were erronously deleted.
682
6e193274 683- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 684 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
685 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
686
687- Preview of strongSwan Manager, a web based configuration and monitoring
688 application. It uses a new XML control interface to query the IKEv2 daemon
689 (see http://trac.strongswan.org/wiki/Manager).
690
691- Experimental SQLite configuration backend which will provide the configuration
692 interface for strongSwan Manager in future releases.
693
694- Further improvements to MOBIKE support.
695
a4a3632c 696
3dcf9dbd
AS
697strongswan-4.1.6
698----------------
699
3eac4dfd
AS
700- Since some third party IKEv2 implementations run into
701 problems with strongSwan announcing MOBIKE capability per
702 default, MOBIKE can be disabled on a per-connection-basis
703 using the mobike=no option. Whereas mobike=no disables the
704 sending of the MOBIKE_SUPPORTED notification and the floating
705 to UDP port 4500 with the IKE_AUTH request even if no NAT
706 situation has been detected, strongSwan will still support
707 MOBIKE acting as a responder.
708
709- the default ipsec routing table plus its corresponding priority
710 used for inserting source routes has been changed from 100 to 220.
711 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
712 --with-ipsec-routing-table-prio options.
713
bdc0b55b
AS
714- the --enable-integrity-test configure option tests the
715 integrity of the libstrongswan crypto code during the charon
716 startup.
b6b90b68 717
3eac4dfd
AS
718- the --disable-xauth-vid configure option disables the sending
719 of the XAUTH vendor ID. This can be used as a workaround when
720 interoperating with some Windows VPN clients that get into
721 trouble upon reception of an XAUTH VID without eXtended
722 AUTHentication having been configured.
b6b90b68 723
f872f9d1
AS
724- ipsec stroke now supports the rereadsecrets, rereadaacerts,
725 rereadacerts, and listacerts options.
3dcf9dbd
AS
726
727
7ad634a2
AS
728strongswan-4.1.5
729----------------
730
731- If a DNS lookup failure occurs when resolving right=%<FQDN>
732 or right=<FQDN> combined with rightallowany=yes then the
733 connection is not updated by ipsec starter thus preventing
734 the disruption of an active IPsec connection. Only if the DNS
735 lookup successfully returns with a changed IP address the
736 corresponding connection definition is updated.
737
8f5b363c
MW
738- Routes installed by the keying daemons are now in a separate
739 routing table with the ID 100 to avoid conflicts with the main
740 table. Route lookup for IKEv2 traffic is done in userspace to ignore
741 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
742
7ad634a2 743
e93c68ba
AS
744strongswan-4.1.4
745----------------
746
747- The pluto IKEv1 daemon now exhibits the same behaviour as its
748 IKEv2 companion charon by inserting an explicit route via the
749 _updown script only if a sourceip exists. This is admissible
750 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
751 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
752 parameter is not required any more.
078ce348
AS
753
754- The new IKEv1 parameter right|leftallowany parameters helps to handle
755 the case where both peers possess dynamic IP addresses that are
756 usually resolved using DynDNS or a similar service. The configuration
757
758 right=peer.foo.bar
759 rightallowany=yes
760
761 can be used by the initiator to start up a connection to a peer
762 by resolving peer.foo.bar into the currently allocated IP address.
763 Thanks to the rightallowany flag the connection behaves later on
764 as
765
766 right=%any
767
768 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
769 IP address changes. An alternative notation is
770
771 right=%peer.foo.bar
772
773 which will implicitly set rightallowany=yes.
774
775- ipsec starter now fails more gracefully in the presence of parsing
776 errors. Flawed ca and conn section are discarded and pluto is started
777 if non-fatal errors only were encountered. If right=%peer.foo.bar
778 cannot be resolved by DNS then right=%any will be used so that passive
779 connections as a responder are still possible.
078ce348 780
a0a0bdd7
AS
781- The new pkcs11initargs parameter that can be placed in the
782 setup config section of /etc/ipsec.conf allows the definition
783 of an argument string that is used with the PKCS#11 C_Initialize()
784 function. This non-standard feature is required by the NSS softoken
785 library. This patch was contributed by Robert Varga.
b6b90b68 786
a0a0bdd7
AS
787- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
788 which caused a segmentation fault in the presence of unknown
789 or misspelt keywords in ipsec.conf. This bug fix was contributed
790 by Robert Varga.
791
e3606f2b
MW
792- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
793 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 794
06651827 795
a3354a69
AS
796strongswan-4.1.3
797----------------
798
b6b90b68 799- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
800 certification authority using the rightca= statement.
801
802- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
803 certificates issued for a given peer ID. This allows a smooth transition
804 in the case of a peer certificate renewal.
a3354a69 805
998ca0ea
MW
806- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
807 client and returning requested virtual IPs using rightsourceip=%config
808 on the server. If the server does not support configuration payloads, the
809 client enforces its leftsourceip parameter.
810
811- The ./configure options --with-uid/--with-gid allow pluto and charon
812 to drop their privileges to a minimum and change to an other UID/GID. This
813 improves the systems security, as a possible intruder may only get the
814 CAP_NET_ADMIN capability.
815
b6b90b68 816- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
817 configuration backend modules provide extensibility. The control interface
818 for stroke is included, and further interfaces using DBUS (NetworkManager)
819 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 820 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 821 to implement.
a3354a69 822
41e16cf4
AS
823 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
824 headers > 2.6.17.
825
826
8ea7b96f
AS
827strongswan-4.1.2
828----------------
829
e23d98a7 830- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
831 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
832 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
833 is implemented properly for rekeying.
834
835- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
836 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
837
d931f465
MW
838- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
839
37fb0355
MW
840- Added support for EAP modules which do not establish an MSK.
841
dfbe2a0f 842- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 843 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 844
9f78f957
AS
845- crlNumber is now listed by ipsec listcrls
846
8ea7b96f
AS
847- The xauth_modules.verify_secret() function now passes the
848 connection name.
849
e23d98a7 850
ed284399
MW
851strongswan-4.1.1
852----------------
853
854- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
855 cookies are enabled and protect against DoS attacks with faked source
856 addresses. Number of IKE_SAs in CONNECTING state is also limited per
857 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
858 compared to properly detect retransmissions and incoming retransmits are
859 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
860
db88e37d
AS
861- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
862 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
863 enabled by cachecrls=yes.
864
3b4f7d92
AS
865- Added the configuration options --enable-nat-transport which enables
866 the potentially insecure NAT traversal for IPsec transport mode and
867 --disable-vendor-id which disables the sending of the strongSwan
868 vendor ID.
869
870- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
871 a segmentation fault if a malformed payload was detected in the
872 IKE MR2 message and pluto tried to send an encrypted notification
873 message.
874
46b9ff68
AS
875- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
876 with Windows 2003 Server which uses a wrong VID hash.
877
3b4f7d92 878
34bbd0c3 879strongswan-4.1.0
cd3958f8
AS
880----------------
881
882- Support of SHA2_384 hash function for protecting IKEv1
883 negotiations and support of SHA2 signatures in X.509 certificates.
884
885- Fixed a serious bug in the computation of the SHA2-512 HMAC
886 function. Introduced automatic self-test of all IKEv1 hash
887 and hmac functions during pluto startup. Failure of a self-test
888 currently issues a warning only but does not exit pluto [yet].
889
9b45443d
MW
890- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
891
c5d0fbb6 892- Full support of CA information sections. ipsec listcainfos
b6b90b68 893 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
894 accessLocations.
895
69ed04bf
AS
896- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
897 This feature requires the HTTP fetching capabilities of the libcurl
898 library which must be enabled by setting the --enable-http configure
899 option.
900
9b45443d
MW
901- Refactored core of the IKEv2 message processing code, allowing better
902 code reuse and separation.
903
904- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
905 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
906 by the requestor and installed in a resolv.conf file.
907
908- The IKEv2 daemon charon installs a route for each IPsec policy to use
909 the correct source address even if an application does not explicitly
910 specify it.
911
912- Integrated the EAP framework into charon which loads pluggable EAP library
913 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
914 on the client side, while the "eap" parameter on the server side defines
915 the EAP method to use for client authentication.
916 A generic client side EAP-Identity module and an EAP-SIM authentication
917 module using a third party card reader implementation are included.
918
919- Added client side support for cookies.
920
921- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
922 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
923 fixes to enhance interoperability with other implementations.
cd3958f8 924
e23d98a7 925
1c266d7d
AS
926strongswan-4.0.7
927----------------
928
6fdf5f44
AS
929- strongSwan now interoperates with the NCP Secure Entry Client,
930 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
931 XAUTH and Mode Config.
1c266d7d
AS
932
933- UNITY attributes are now recognized and UNITY_BANNER is set
934 to a default string.
935
936
2b4405a3
MW
937strongswan-4.0.6
938----------------
939
e38a15d4
AS
940- IKEv1: Support for extended authentication (XAUTH) in combination
941 with ISAKMP Main Mode RSA or PSK authentication. Both client and
942 server side were implemented. Handling of user credentials can
943 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
944 credentials are stored in ipsec.secrets.
945
2b4405a3
MW
946- IKEv2: Support for reauthentication when rekeying
947
5903179b 948- IKEv2: Support for transport mode
af87afed 949
5903179b 950- fixed a lot of bugs related to byte order
2b4405a3 951
5903179b 952- various other bugfixes
2b4405a3
MW
953
954
0cd645d2
AS
955strongswan-4.0.5
956----------------
957
958- IKEv1: Implementation of ModeConfig push mode via the new connection
959 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
960
961- IKEv1: The command ipsec statusall now shows "DPD active" for all
962 ISAKMP SAs that are under active Dead Peer Detection control.
963
964- IKEv2: Charon's logging and debugging framework has been completely rewritten.
965 Instead of logger, special printf() functions are used to directly
966 print objects like hosts (%H) identifications (%D), certificates (%Q),
967 etc. The number of debugging levels have been reduced to:
03bf883d 968
0cd645d2 969 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 970
0cd645d2
AS
971 The debugging levels can either be specified statically in ipsec.conf as
972
973 config setup
03bf883d 974 charondebug="lib 1, cfg 3, net 2"
0cd645d2 975
03bf883d 976 or changed at runtime via stroke as
0cd645d2 977
03bf883d 978 ipsec stroke loglevel cfg 2
0cd645d2
AS
979
980
48dc3934
MW
981strongswan-4.0.4
982----------------
983
984- Implemented full support for IPv6-in-IPv6 tunnels.
985
986- Added configuration options for dead peer detection in IKEv2. dpd_action
987 types "clear", "hold" and "restart" are supported. The dpd_timeout
988 value is not used, as the normal retransmission policy applies to
989 detect dead peers. The dpd_delay parameter enables sending of empty
990 informational message to detect dead peers in case of inactivity.
991
992- Added support for preshared keys in IKEv2. PSK keys configured in
993 ipsec.secrets are loaded. The authby parameter specifies the authentication
994 method to authentificate ourself, the other peer may use PSK or RSA.
995
996- Changed retransmission policy to respect the keyingtries parameter.
997
112ad7c3
AS
998- Added private key decryption. PEM keys encrypted with AES-128/192/256
999 or 3DES are supported.
48dc3934
MW
1000
1001- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1002 encrypt IKE traffic.
1003
1004- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1005 signed with such a hash algorithm.
1006
1007- Added initial support for updown scripts. The actions up-host/client and
1008 down-host/client are executed. The leftfirewall=yes parameter
1009 uses the default updown script to insert dynamic firewall rules, a custom
1010 updown script may be specified with the leftupdown parameter.
1011
1012
a1310b6b
MW
1013strongswan-4.0.3
1014----------------
1015
1016- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1017 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1018 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1019 kernel.
1020
1021- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1022 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1023 new keys are generated using perfect forward secrecy. An optional flag
1024 which enforces reauthentication will be implemented later.
1025
b425d998
AS
1026- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1027 algorithm configuration statements.
1028
1029
bf4df11f
AS
1030strongswan-4.0.2
1031----------------
1032
623d3dcf
AS
1033- Full X.509 certificate trust chain verification has been implemented.
1034 End entity certificates can be exchanged via CERT payloads. The current
1035 default is leftsendcert=always, since CERTREQ payloads are not supported
1036 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1037
b6b90b68 1038- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1039 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1040 currently does not support it. That's why we stick with these simple
efa40c11
MW
1041 ipsec.conf rules for now.
1042
623d3dcf
AS
1043- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1044 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1045 dpddelay=60s).
1046
efa40c11
MW
1047- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1048 notify payloads to detect NAT routers between the peers. It switches
1049 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1050 changes gracefully and sends keep alive message periodically.
1051
b6b90b68
MW
1052- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1053 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1054 and a more extensible code base.
1055
cfd8b27f
AS
1056- The mixed PSK/RSA roadwarrior detection capability introduced by the
1057 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1058 payloads by the responder right before any defined IKE Main Mode state had
1059 been established. Although any form of bad proposal syntax was being correctly
1060 detected by the payload parser, the subsequent error handler didn't check
1061 the state pointer before logging current state information, causing an
1062 immediate crash of the pluto keying daemon due to a NULL pointer.
1063
bf4df11f 1064
7e81e975
MW
1065strongswan-4.0.1
1066----------------
1067
b6b90b68 1068- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1069 ike=aes128-sha-modp2048, as both daemons support it. The default
1070 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1071 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1072 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1073 algorithm as for integrity is used (currently sha/md5). Supported
1074 algorithms for IKE:
1075 Encryption: aes128, aes192, aes256
1076 Integrity/PRF: md5, sha (using hmac)
1077 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1078 and for ESP:
b6b90b68 1079 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1080 blowfish192, blowfish256
1081 Integrity: md5, sha1
1082 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1083 libstrongswan.
f2c2d395 1084
c15c3d4b
MW
1085- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1086 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1087 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1088 when using IKEv2. WARNING: charon currently is unable to handle
1089 simultaneous rekeying. To avoid such a situation, use a large
1090 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1091
7e81e975
MW
1092- support for host2host, net2net, host2net (roadwarrior) tunnels
1093 using predefined RSA certificates (see uml scenarios for
1094 configuration examples).
1095
f2c2d395
MW
1096- new build environment featuring autotools. Features such
1097 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1098 the ./configure script. Changing install directories
f2c2d395
MW
1099 is possible, too. See ./configure --help for more details.
1100
22ff6f57
MW
1101- better integration of charon with ipsec starter, which allows
1102 (almost) transparent operation with both daemons. charon
1103 handles ipsec commands up, down, status, statusall, listall,
1104 listcerts and allows proper load, reload and delete of connections
1105 via ipsec starter.
1106
b425d998 1107
9820c0e2
MW
1108strongswan-4.0.0
1109----------------
1110
1111- initial support of the IKEv2 protocol. Connections in
b6b90b68 1112 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1113 by the new IKEv2 charon keying daemon whereas those marked
1114 by keyexchange=ikev1 or the default keyexchange=ike are
1115 handled thy the IKEv1 pluto keying daemon. Currently only
1116 a limited subset of functions are available with IKEv2
1117 (Default AES encryption, authentication based on locally
1118 imported X.509 certificates, unencrypted private RSA keys
1119 in PKCS#1 file format, limited functionality of the ipsec
1120 status command).
1121
1122
997358a6
MW
1123strongswan-2.7.0
1124----------------
1125
1126- the dynamic iptables rules from the _updown_x509 template
1127 for KLIPS and the _updown_policy template for NETKEY have
1128 been merged into the default _updown script. The existing
1129 left|rightfirewall keyword causes the automatic insertion
1130 and deletion of ACCEPT rules for tunneled traffic upon
1131 the successful setup and teardown of an IPsec SA, respectively.
1132 left|rightfirwall can be used with KLIPS under any Linux 2.4
1133 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1134 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1135 kernel version < 2.6.16 which does not support IPsec policy
1136 matching yet, please continue to use a copy of the _updown_espmark
1137 template loaded via the left|rightupdown keyword.
1138
1139- a new left|righthostaccess keyword has been introduced which
1140 can be used in conjunction with left|rightfirewall and the
1141 default _updown script. By default leftfirewall=yes inserts
1142 a bi-directional iptables FORWARD rule for a local client network
1143 with a netmask different from 255.255.255.255 (single host).
1144 This does not allow to access the VPN gateway host via its
1145 internal network interface which is part of the client subnet
1146 because an iptables INPUT and OUTPUT rule would be required.
1147 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1148 be inserted.
997358a6
MW
1149
1150- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1151 payload is preparsed in order to find out whether the roadwarrior
1152 requests PSK or RSA so that a matching connection candidate can
1153 be found.
1154
1155
1156strongswan-2.6.4
1157----------------
1158
1159- the new _updown_policy template allows ipsec policy based
1160 iptables firewall rules. Required are iptables version
1161 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1162 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1163 are required any more.
1164
1165- added support of DPD restart mode
1166
1167- ipsec starter now allows the use of wildcards in include
1168 statements as e.g. in "include /etc/my_ipsec/*.conf".
1169 Patch courtesy of Matthias Haas.
1170
1171- the Netscape OID 'employeeNumber' is now recognized and can be
1172 used as a Relative Distinguished Name in certificates.
1173
1174
1175strongswan-2.6.3
1176----------------
1177
b6b90b68 1178- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1179 command and not of ipsec setup any more.
1180
1181- ipsec starter now supports AH authentication in conjunction with
1182 ESP encryption. AH authentication is configured in ipsec.conf
1183 via the auth=ah parameter.
b6b90b68 1184
997358a6
MW
1185- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1186 ipsec whack --scencrypt|scdecrypt <args>.
1187
1188- get_sa_info() now determines for the native netkey IPsec stack
1189 the exact time of the last use of an active eroute. This information
1190 is used by the Dead Peer Detection algorithm and is also displayed by
1191 the ipsec status command.
b6b90b68 1192
997358a6
MW
1193
1194strongswan-2.6.2
1195----------------
1196
1197- running under the native Linux 2.6 IPsec stack, the function
1198 get_sa_info() is called by ipsec auto --status to display the current
1199 number of transmitted bytes per IPsec SA.
1200
1201- get_sa_info() is also used by the Dead Peer Detection process to detect
1202 recent ESP activity. If ESP traffic was received from the peer within
1203 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1204
1205- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1206 in ID_DER_ASN1_DN identities. The following notations are possible:
1207
1208 rightid="unstructuredName=John Doe"
1209 rightid="UN=John Doe"
1210
1211- fixed a long-standing bug which caused PSK-based roadwarrior connections
1212 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1213 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1214
1215 conn rw
1216 right=%any
1217 rightid=@foo.bar
1218 authby=secret
1219
1220- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1221
1222- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1223
1224- in order to guarantee backwards-compatibility with the script-based
1225 auto function (e.g. auto --replace), the ipsec starter scripts stores
1226 the defaultroute information in the temporary file /var/run/ipsec.info.
1227
1228- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1229 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1230 servers.
1231
1232- the ipsec starter now also recognizes the parameters authby=never and
1233 type=passthrough|pass|drop|reject.
1234
1235
1236strongswan-2.6.1
1237----------------
1238
1239- ipsec starter now supports the also parameter which allows
1240 a modular structure of the connection definitions. Thus
1241 "ipsec start" is now ready to replace "ipsec setup".
1242
1243
1244strongswan-2.6.0
1245----------------
1246
1247- Mathieu Lafon's popular ipsec starter tool has been added to the
1248 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1249 for his integration work. ipsec starter is a C program which is going
1250 to replace the various shell and awk starter scripts (setup, _plutoload,
1251 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1252 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1253 accelerated tremedously.
1254
1255- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1256 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1257 reload pluto's connections.
1258
1259- moved most compile time configurations from pluto/Makefile to
1260 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1261 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1262
1263- removed the ipsec verify and ipsec newhostkey commands
1264
1265- fixed some 64-bit issues in formatted print statements
1266
1267- The scepclient functionality implementing the Simple Certificate
1268 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1269 documented yet.
1270
1271
1272strongswan-2.5.7
1273----------------
1274
1275- CA certicates are now automatically loaded from a smartcard
1276 or USB crypto token and appear in the ipsec auto --listcacerts
1277 listing.
1278
1279
1280strongswan-2.5.6
1281----------------
1282
1283- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1284 library that does not support the C_Encrypt() Cryptoki
1285 function (e.g. OpenSC), the RSA encryption is done in
1286 software using the public key fetched from the smartcard.
1287
b6b90b68 1288- The scepclient function now allows to define the
997358a6
MW
1289 validity of a self-signed certificate using the --days,
1290 --startdate, and --enddate options. The default validity
1291 has been changed from one year to five years.
1292
1293
1294strongswan-2.5.5
1295----------------
1296
1297- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1298 interface to other applications for RSA encryption and decryption
1299 via the whack interface. Notation:
1300
1301 ipsec whack --scencrypt <data>
1302 [--inbase 16|hex|64|base64|256|text|ascii]
1303 [--outbase 16|hex|64|base64|256|text|ascii]
1304 [--keyid <keyid>]
1305
1306 ipsec whack --scdecrypt <data>
1307 [--inbase 16|hex|64|base64|256|text|ascii]
1308 [--outbase 16|hex|64|base64|256|text|ascii]
1309 [--keyid <keyid>]
1310
b6b90b68 1311 The default setting for inbase and outbase is hex.
997358a6
MW
1312
1313 The new proxy interface can be used for securing symmetric
1314 encryption keys required by the cryptoloop or dm-crypt
1315 disk encryption schemes, especially in the case when
1316 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1317 permanently.
1318
1319- if the file /etc/ipsec.secrets is lacking during the startup of
1320 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1321 containing a 2048 bit RSA private key and a matching self-signed
1322 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1323 is automatically generated by calling the function
1324
1325 ipsec scepclient --out pkcs1 --out cert-self
1326
1327 scepclient was written by Jan Hutter and Martin Willi, students
1328 at the University of Applied Sciences in Rapperswil, Switzerland.
1329
1330
1331strongswan-2.5.4
1332----------------
1333
1334- the current extension of the PKCS#7 framework introduced
1335 a parsing error in PKCS#7 wrapped X.509 certificates that are
1336 e.g. transmitted by Windows XP when multi-level CAs are used.
1337 the parsing syntax has been fixed.
1338
1339- added a patch by Gerald Richter which tolerates multiple occurrences
1340 of the ipsec0 interface when using KLIPS.
1341
1342
1343strongswan-2.5.3
1344----------------
1345
1346- with gawk-3.1.4 the word "default2 has become a protected
1347 keyword for use in switch statements and cannot be used any
1348 more in the strongSwan scripts. This problem has been
1349 solved by renaming "default" to "defaults" and "setdefault"
1350 in the scripts _confread and auto, respectively.
1351
1352- introduced the parameter leftsendcert with the values
1353
1354 always|yes (the default, always send a cert)
1355 ifasked (send the cert only upon a cert request)
1356 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1357 self-signed certs)
997358a6
MW
1358
1359- fixed the initialization of the ESP key length to a default of
1360 128 bits in the case that the peer does not send a key length
1361 attribute for AES encryption.
1362
1363- applied Herbert Xu's uniqueIDs patch
1364
1365- applied Herbert Xu's CLOEXEC patches
1366
1367
1368strongswan-2.5.2
1369----------------
1370
1371- CRLs can now be cached also in the case when the issuer's
1372 certificate does not contain a subjectKeyIdentifier field.
1373 In that case the subjectKeyIdentifier is computed by pluto as the
1374 160 bit SHA-1 hash of the issuer's public key in compliance
1375 with section 4.2.1.2 of RFC 3280.
1376
1377- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1378 not only multiple Quick Modes of a given connection but also
1379 multiple connections between two security gateways.
1380
1381
1382strongswan-2.5.1
1383----------------
1384
1385- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1386 installed either by setting auto=route in ipsec.conf or by
1387 a connection put into hold, generates an XFRM_AQUIRE event
1388 for each packet that wants to use the not-yet exisiting
1389 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1390 the Quick Mode queue, causing multiple IPsec SA to be
1391 established in rapid succession. Starting with strongswan-2.5.1
1392 only a single IPsec SA is established per host-pair connection.
1393
1394- Right after loading the PKCS#11 module, all smartcard slots are
1395 searched for certificates. The result can be viewed using
1396 the command
1397
1398 ipsec auto --listcards
1399
1400 The certificate objects found in the slots are numbered
1401 starting with #1, #2, etc. This position number can be used to address
1402 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1403 in ipsec.conf and ipsec.secrets, respectively:
1404
1405 %smartcard (selects object #1)
1406 %smartcard#1 (selects object #1)
1407 %smartcard#3 (selects object #3)
1408
1409 As an alternative the existing retrieval scheme can be used:
1410
1411 %smartcard:45 (selects object with id=45)
1412 %smartcard0 (selects first object in slot 0)
1413 %smartcard4:45 (selects object in slot 4 with id=45)
1414
1415- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1416 private key flags either C_Sign() or C_Decrypt() is used
1417 to generate a signature.
1418
1419- The output buffer length parameter siglen in C_Sign()
1420 is now initialized to the actual size of the output
1421 buffer prior to the function call. This fixes the
1422 CKR_BUFFER_TOO_SMALL error that could occur when using
1423 the OpenSC PKCS#11 module.
1424
1425- Changed the initialization of the PKCS#11 CK_MECHANISM in
1426 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1427
1428- Refactored the RSA public/private key code and transferred it
1429 from keys.c to the new pkcs1.c file as a preparatory step
1430 towards the release of the SCEP client.
1431
1432
1433strongswan-2.5.0
1434----------------
1435
1436- The loading of a PKCS#11 smartcard library module during
1437 runtime does not require OpenSC library functions any more
1438 because the corresponding code has been integrated into
1439 smartcard.c. Also the RSAREF pkcs11 header files have been
1440 included in a newly created pluto/rsaref directory so that
1441 no external include path has to be defined any longer.
1442
1443- A long-awaited feature has been implemented at last:
1444 The local caching of CRLs fetched via HTTP or LDAP, activated
1445 by the parameter cachecrls=yes in the config setup section
1446 of ipsec.conf. The dynamically fetched CRLs are stored under
1447 a unique file name containing the issuer's subjectKeyID
1448 in /etc/ipsec.d/crls.
b6b90b68 1449
997358a6
MW
1450- Applied a one-line patch courtesy of Michael Richardson
1451 from the Openswan project which fixes the kernel-oops
1452 in KLIPS when an snmp daemon is running on the same box.
1453
1454
1455strongswan-2.4.4
1456----------------
1457
1458- Eliminated null length CRL distribution point strings.
1459
1460- Fixed a trust path evaluation bug introduced with 2.4.3
1461
1462
1463strongswan-2.4.3
1464----------------
1465
1466- Improved the joint OCSP / CRL revocation policy.
1467 OCSP responses have precedence over CRL entries.
1468
1469- Introduced support of CRLv2 reason codes.
1470
1471- Fixed a bug with key-pad equipped readers which caused
1472 pluto to prompt for the pin via the console when the first
1473 occasion to enter the pin via the key-pad was missed.
1474
1475- When pluto is built with LDAP_V3 enabled, the library
1476 liblber required by newer versions of openldap is now
1477 included.
1478
1479
1480strongswan-2.4.2
1481----------------
1482
1483- Added the _updown_espmark template which requires all
1484 incoming ESP traffic to be marked with a default mark
1485 value of 50.
b6b90b68 1486
997358a6
MW
1487- Introduced the pkcs11keepstate parameter in the config setup
1488 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1489 session and login states are kept as long as possible during
997358a6
MW
1490 the lifetime of pluto. This means that a PIN entry via a key
1491 pad has to be done only once.
1492
1493- Introduced the pkcs11module parameter in the config setup
1494 section of ipsec.conf which specifies the PKCS#11 module
1495 to be used with smart cards. Example:
b6b90b68 1496
997358a6 1497 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1498
997358a6
MW
1499- Added support of smartcard readers equipped with a PIN pad.
1500
1501- Added patch by Jay Pfeifer which detects when netkey
1502 modules have been statically built into the Linux 2.6 kernel.
1503
1504- Added two patches by Herbert Xu. The first uses ip xfrm
1505 instead of setkey to flush the IPsec policy database. The
1506 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1507
997358a6
MW
1508- Applied Ulrich Weber's patch which fixes an interoperability
1509 problem between native IPsec and KLIPS systems caused by
1510 setting the replay window to 32 instead of 0 for ipcomp.
1511
1512
1513strongswan-2.4.1
1514----------------
1515
1516- Fixed a bug which caused an unwanted Mode Config request
1517 to be initiated in the case where "right" was used to denote
1518 the local side in ipsec.conf and "left" the remote side,
1519 contrary to the recommendation that "right" be remote and
1520 "left" be"local".
1521
1522
1523strongswan-2.4.0a
1524-----------------
1525
1526- updated Vendor ID to strongSwan-2.4.0
1527
1528- updated copyright statement to include David Buechi and
1529 Michael Meier
b6b90b68
MW
1530
1531
997358a6
MW
1532strongswan-2.4.0
1533----------------
1534
1535- strongSwan now communicates with attached smartcards and
1536 USB crypto tokens via the standardized PKCS #11 interface.
1537 By default the OpenSC library from www.opensc.org is used
1538 but any other PKCS#11 library could be dynamically linked.
1539 strongSwan's PKCS#11 API was implemented by David Buechi
1540 and Michael Meier, both graduates of the Zurich University
1541 of Applied Sciences in Winterthur, Switzerland.
1542
1543- When a %trap eroute is triggered by an outgoing IP packet
1544 then the native IPsec stack of the Linux 2.6 kernel [often/
1545 always?] returns an XFRM_ACQUIRE message with an undefined
1546 protocol family field and the connection setup fails.
1547 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1548
1549- the results of the UML test scenarios are now enhanced
997358a6 1550 with block diagrams of the virtual network topology used
b6b90b68 1551 in a particular test.
997358a6
MW
1552
1553
1554strongswan-2.3.2
1555----------------
1556
1557- fixed IV used to decrypt informational messages.
1558 This bug was introduced with Mode Config functionality.
b6b90b68 1559
997358a6
MW
1560- fixed NCP Vendor ID.
1561
1562- undid one of Ulrich Weber's maximum udp size patches
1563 because it caused a segmentation fault with NAT-ed
1564 Delete SA messages.
b6b90b68 1565
997358a6
MW
1566- added UML scenarios wildcards and attr-cert which
1567 demonstrate the implementation of IPsec policies based
1568 on wildcard parameters contained in Distinguished Names and
1569 on X.509 attribute certificates, respectively.
1570
1571
1572strongswan-2.3.1
1573----------------
1574
1575- Added basic Mode Config functionality
1576
1577- Added Mathieu Lafon's patch which upgrades the status of
1578 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1579
997358a6
MW
1580- The _startklips script now also loads the xfrm4_tunnel
1581 module.
b6b90b68 1582
997358a6
MW
1583- Added Ulrich Weber's netlink replay window size and
1584 maximum udp size patches.
1585
1586- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1587
997358a6
MW
1588
1589strongswan-2.3.0
1590----------------
1591
1592- Eric Marchionni and Patrik Rayo, both recent graduates from
1593 the Zuercher Hochschule Winterthur in Switzerland, created a
1594 User-Mode-Linux test setup for strongSwan. For more details
1595 please read the INSTALL and README documents in the testing
1596 subdirectory.
1597
1598- Full support of group attributes based on X.509 attribute
b6b90b68 1599 certificates. Attribute certificates can be generated
997358a6 1600 using the openac facility. For more details see
b6b90b68 1601
997358a6 1602 man ipsec_openac.
b6b90b68 1603
997358a6
MW
1604 The group attributes can be used in connection definitions
1605 in order to give IPsec access to specific user groups.
1606 This is done with the new parameter left|rightgroups as in
b6b90b68 1607
997358a6
MW
1608 rightgroups="Research, Sales"
1609
1610 giving access to users possessing the group attributes
1611 Research or Sales, only.
1612
1613- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1614 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1615 fix rekeying problems with the SafeNet/SoftRemote and NCP
1616 Secure Entry Clients.
1617
1618- Changed the defaults of the ikelifetime and keylife parameters
1619 to 3h and 1h, respectively. The maximum allowable values are
1620 now both set to 24 h.
1621
1622- Suppressed notification wars between two IPsec peers that
1623 could e.g. be triggered by incorrect ISAKMP encryption.
1624
1625- Public RSA keys can now have identical IDs if either the
1626 issuing CA or the serial number is different. The serial
1627 number of a certificate is now shown by the command
b6b90b68 1628
997358a6
MW
1629 ipsec auto --listpubkeys
1630
1631
1632strongswan-2.2.2
1633----------------
1634
1635- Added Tuomo Soini's sourceip feature which allows a strongSwan
1636 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1637 and reduces the well-known four tunnel case on VPN gateways to
1638 a single tunnel definition (see README section 2.4).
1639
1640- Fixed a bug occuring with NAT-Traversal enabled when the responder
1641 suddenly turns initiator and the initiator cannot find a matching
1642 connection because of the floated IKE port 4500.
b6b90b68 1643
997358a6
MW
1644- Removed misleading ipsec verify command from barf.
1645
1646- Running under the native IP stack, ipsec --version now shows
1647 the Linux kernel version (courtesy to the Openswan project).
1648
1649
1650strongswan-2.2.1
1651----------------
1652
1653- Introduced the ipsec auto --listalgs monitoring command which lists
1654 all currently registered IKE and ESP algorithms.
1655
1656- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1657 is set and the first proposed transform does not match.
b6b90b68 1658
997358a6
MW
1659- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1660 occuring when a smartcard is present.
1661
1662- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1663
997358a6
MW
1664- Fixed the printing of the notification names (null)
1665
1666- Applied another of Herbert Xu's Netlink patches.
1667
1668
1669strongswan-2.2.0
1670----------------
1671
1672- Support of Dead Peer Detection. The connection parameter
1673
1674 dpdaction=clear|hold
b6b90b68 1675
997358a6
MW
1676 activates DPD for the given connection.
1677
1678- The default Opportunistic Encryption (OE) policy groups are not
1679 automatically included anymore. Those wishing to activate OE can include
1680 the policy group with the following statement in ipsec.conf:
b6b90b68 1681
997358a6 1682 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1683
997358a6
MW
1684 The default for [right|left]rsasigkey is now set to %cert.
1685
1686- strongSwan now has a Vendor ID of its own which can be activated
1687 using the compile option VENDORID
1688
1689- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1690
1691- Applied Herbert Xu's patch fixing an ESPINUDP problem
1692
1693- Applied Herbert Xu's patch setting source/destination port numbers.
1694
1695- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1696 lost during the migration from SuperFreeS/WAN.
b6b90b68 1697
997358a6
MW
1698- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1699
1700- Fixed the unsharing of alg parameters when instantiating group
1701 connection.
b6b90b68 1702
997358a6
MW
1703
1704strongswan-2.1.5
1705----------------
1706
1707- Thomas Walpuski made me aware of a potential DoS attack via
1708 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1709 certificates in Pluto's authority certificate store. This vulnerability
1710 was fixed by establishing trust in CA candidate certificates up to a
1711 trusted root CA prior to insertion into Pluto's chained list.
1712
1713- replaced the --assign option by the -v option in the auto awk script
1714 in order to make it run with mawk under debian/woody.
1715
1716
1717strongswan-2.1.4
1718----------------
1719
1720- Split of the status information between ipsec auto --status (concise)
1721 and ipsec auto --statusall (verbose). Both commands can be used with
1722 an optional connection selector:
1723
1724 ipsec auto --status[all] <connection_name>
1725
1726- Added the description of X.509 related features to the ipsec_auto(8)
1727 man page.
1728
1729- Hardened the ASN.1 parser in debug mode, especially the printing
1730 of malformed distinguished names.
1731
1732- The size of an RSA public key received in a certificate is now restricted to
1733
1734 512 bits <= modulus length <= 8192 bits.
1735
1736- Fixed the debug mode enumeration.
1737
1738
1739strongswan-2.1.3
1740----------------
1741
1742- Fixed another PKCS#7 vulnerability which could lead to an
1743 endless loop while following the X.509 trust chain.
b6b90b68 1744
997358a6
MW
1745
1746strongswan-2.1.2
1747----------------
1748
1749- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1750 that accepted end certificates having identical issuer and subject
1751 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1752
997358a6
MW
1753
1754strongswan-2.1.1
1755----------------
1756
1757- Removed all remaining references to ipsec_netlink.h in KLIPS.
1758
1759
1760strongswan-2.1.0
1761----------------
1762
1763- The new "ca" section allows to define the following parameters:
1764
1765 ca kool
1766 cacert=koolCA.pem # cacert of kool CA
1767 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1768 ldapserver=ldap.kool.net # default ldap server
1769 crluri=http://www.kool.net/kool.crl # crl distribution point
1770 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1771 auto=add # add, ignore
b6b90b68 1772
997358a6 1773 The ca definitions can be monitored via the command
b6b90b68 1774
997358a6
MW
1775 ipsec auto --listcainfos
1776
1777- Fixed cosmetic corruption of /proc filesystem by integrating
1778 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1779
1780
1781strongswan-2.0.2
1782----------------
1783
1784- Added support for the 818043 NAT-Traversal update of Microsoft's
1785 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1786
1787- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1788 during kernel compilation
b6b90b68 1789
997358a6
MW
1790- Fixed a couple of 64 bit issues (mostly casts to int).
1791 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1792
1793- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1794 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1795 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1796
1797
1798strongswan-2.0.1
1799----------------
1800
1801- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1802 certificate extension which contains no generalName item) can cause
1803 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1804 been hardened to make it more robust against malformed ASN.1 objects.
1805
1806- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1807 Linux 2.6 IPsec stack.
b6b90b68
MW
1808
1809
997358a6
MW
1810strongswan-2.0.0
1811----------------
1812
1813- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12