]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
Added constraints plugin NEWS
[thirdparty/strongswan.git] / NEWS
CommitLineData
41ba5ce7
AS
1strongswan-4.5.1
2----------------
3
1b7e081b
AS
4- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
5 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
6 requires the tnccs_20, tnc_imc and tnc_imv plugins but dose not depend
7 on the libtnc library. Any available IMV/IMC pairs conforming to the
8 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 9 can be loaded via /etc/tnc_config.
1b7e081b 10
41ba5ce7
AS
11- IKE and ESP proposals can now be stored in an SQL database using a
12 new proposals table. The start_action field in the child_configs
13 tables allows the automatic starting or routing of connections stored
14 in an SQL database.
15
1b7e081b
AS
16- The new certificate_authorities and certificate_distribution_points
17 tables make it possible to store CRL and OCSP Certificate Distribution
18 points in an SQL database.
19
ae09bc62
TB
20- The new 'include' statement allows to recursively include other files in
21 strongswan.conf. Existing sections and values are thereby extended and
22 replaced, respectively.
23
24- Due to the changes in the parser for strongswan.conf, the configuration
25 syntax for the attr plugin has changed. Previously, it was possible to
26 specify multiple values of a specific attribute type by adding multiple
27 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
28 Because values with the same key now replace previously defined values
29 this is not possible anymore. As an alternative, multiple values can be
30 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
31
840e7044
AS
32- ipsec listalgs now appends (set in square brackets) to each crypto
33 algorithm listed the plugin that registered the function.
34
e44817df
MW
35- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
36 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
37 boundary, the special value '%mtu' pads all packets to the path MTU.
38
78a547c9
MW
39- The new af-alg plugin can use various crypto primitives of the Linux Crypto
40 API using the AF_ALG interface introduced with 2.6.38. This removes the need
41 for additional userland implementations of symmetric cipher, hash, hmac and
42 xcbc algorithms.
44582075 43
41ed0294
MW
44- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
45 responder. The notify is sent when initiating configurations with a unique
46 policy, set in ipsec.conf via the global 'uniqueids' option.
47
f0783464
MW
48- The conftest conformance testing framework enables the IKEv2 stack to perform
49 many tests using a distinct tool and configuration frontend. Various hooks
50 can alter reserved bits, flags, add custom notifies and proposals, reorder
51 or drop messages and much more. It is enabled using the --enable-conftest
52 ./configure switch.
53
77eee25f
MW
54- The new libstrongswan constraints plugin provides advanced X.509 constraint
55 checking. In additon to X.509 pathLen constraints, the plugin checks for
56 nameConstraints and certificatePolicies, including policyMappings and
57 policyConstraints. The x509 certificate plugin and the pki tool have been
58 enhanced to support these extensions.
59
44582075
MW
60strongswan-4.5.0
61----------------
62
b14923ec
AS
63- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
64 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 65 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 66 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 67 robust, powerful and versatile IKEv2 protocol!
b14923ec 68
44582075
MW
69- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
70 and Galois/Counter Modes based on existing CBC implementations. These
71 new plugins bring support for AES and Camellia Counter and CCM algorithms
72 and the AES GCM algorithms for use in IKEv2.
73
84c9bc42
MW
74- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
75 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 76 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
77 tokens.
78
a782b52f
MW
79- Implemented a general purpose TLS stack based on crypto and credential
80 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
81 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
82 client authentication.
83
84- Based on libtls, the eap-tls plugin brings certificate based EAP
85 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 86 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 87
8a1353fc
AS
88- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
89 libtnc library on the strongSwan client and server side via the tnccs_11
90 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
91 Depending on the resulting TNC Recommendation, strongSwan clients are granted
92 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 93 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
94 of Integrity Measurement Collector/Verifier pairs can be attached
95 via the tnc-imc and tnc-imv charon plugins.
96
b3cabd1f
TB
97- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
98 daemon charon. As a result of this, pluto now supports xfrm marks which
99 were introduced in charon with 4.4.1.
100
101- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
102 based VPN connections with EAP authentication on supported devices.
103
18a4f865
MW
104- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
105 redundant setups. Servers are selected by a defined priority, server load and
106 availability.
107
108- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
109 It currently shows activity of the IKE daemon and is a good example how to
110 implement a simple event listener.
111
b3cabd1f
TB
112- Improved MOBIKE behavior in several corner cases, for instance, if the
113 initial responder moves to a different address.
114
115- Fixed left-/rightnexthop option, which was broken since 4.4.0.
116
3f84e2d6
AS
117- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
118 identity was different from the IKE identity.
119
f6032361
AS
120- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
121 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
122 UNITY_BANNER).
123
124- Fixed the interoperability of the socket_raw and socket_default
125 charon plugins.
126
3f84e2d6
AS
127- Added man page for strongswan.conf
128
a782b52f 129
03b5e4d8
AS
130strongswan-4.4.1
131----------------
132
ec40c02a 133- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
134 with the Linux 2.6.34 kernel. For details see the example scenarios
135 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 136
b22bb9f2 137- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
138 in a user-specific updown script to set marks on inbound ESP or
139 ESP_IN_UDP packets.
e87b78c6 140
3561cc4b
AS
141- The openssl plugin now supports X.509 certificate and CRL functions.
142
e9448cfc 143- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 144 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
145
146- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
147 plugin, disabled by default. Enable it and update manual load directives
148 in strongswan.conf, if required.
149
7f3a9468
MW
150- The pki utility supports CRL generation using the --signcrl command.
151
152- The ipsec pki --self, --issue and --req commands now support output in
153 PEM format using the --outform pem option.
154
03b5e4d8
AS
155- The major refactoring of the IKEv1 Mode Config functionality now allows
156 the transport and handling of any Mode Config attribute.
157
e87b78c6 158- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
159 servers are chosen randomly, with the option to prefer a specific server.
160 Non-responding servers are degraded by the selection process.
e87b78c6 161
c5c6f9b6
AS
162- The ipsec pool tool manages arbitrary configuration attributes stored
163 in an SQL database. ipsec pool --help gives the details.
164
fe2434cf
MW
165- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
166 reading triplets/quintuplets from an SQL database.
167
c8bd06c7
MW
168- The High Availability plugin now supports a HA enabled in-memory address
169 pool and Node reintegration without IKE_SA rekeying. The latter allows
170 clients without IKE_SA rekeying support to keep connected during
171 reintegration. Additionally, many other issues have been fixed in the ha
172 plugin.
1c1f132a 173
c5c921bf
MW
174- Fixed a potential remote code execution vulnerability resulting from
175 the misuse of snprintf(). The vulnerability is exploitable by
176 unauthenticated users.
177
03b5e4d8 178
00c60592
MW
179strongswan-4.4.0
180----------------
181
d101a61f
MW
182- The IKEv2 High Availability plugin has been integrated. It provides
183 load sharing and failover capabilities in a cluster of currently two nodes,
184 based on an extend ClusterIP kernel module. More information is available at
185 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 186 The development of the High Availability functionality was sponsored by
d101a61f
MW
187 secunet Security Networks AG.
188
dd8cb2b0
AS
189- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
190 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
191 2.6.34 kernel is required to make AES-GMAC available via the XFRM
192 kernel interface.
193
4590260b
MW
194- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
195 and openssl plugins, usable by both pluto and charon. The new proposal
196 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
197 from IBM for his contribution.
198
9235edc2
AS
199- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
200 the rightsourceip directive with a subnet from which addresses
201 are allocated.
202
d6457833
AS
203- The ipsec pki --gen and --pub commands now allow the output of
204 private and public keys in PEM format using the --outform pem
205 command line option.
206
2d097a0b
MW
207- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
208 server using broadcasts, or a defined server using the
209 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
210 is additionally served to clients if the DHCP server provides such
211 information. The plugin is used in ipsec.conf configurations having
212 rightsourceip set to %dhcp.
213
6d6994c6
MW
214- A new plugin called farp fakes ARP responses for virtual IP addresses
215 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 216 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
217 from the responders subnet, e.g. acquired using the DHCP plugin.
218
00c60592
MW
219- The existing IKEv2 socket implementations have been migrated to the
220 socket-default and the socket-raw plugins. The new socket-dynamic plugin
221 binds sockets dynamically to ports configured via the left-/rightikeport
222 ipsec.conf connection parameters.
223
3e6b50ed
MW
224- The android charon plugin stores received DNS server information as "net.dns"
225 system properties, as used by the Android platform.
00c60592 226
d6457833 227
4c68a85a
AS
228strongswan-4.3.6
229----------------
230
cdad91de 231- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
232 carried as a critical X.509v3 extension in the peer certificate.
233
a7155606
AS
234- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
235 server entries that are sent via the IKEv1 Mode Config or IKEv2
236 Configuration Payload to remote clients.
237
f721e0fb
AS
238- The Camellia cipher can be used as an IKEv1 encryption algorithm.
239
4c68a85a
AS
240- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
241
909c0c3d
MW
242- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
243 was sent or received within the given interval. To close the complete IKE_SA
244 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
245 "charon.inactivity_close_ike" to yes.
246
44e41c4c
AS
247- More detailed IKEv2 EAP payload information in debug output
248
2b2c69e9 249- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 250
52fd0ef9
MW
251- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
252 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
253 configures the kernel with 128 bit truncation, not the non-standard 96
254 bit truncation used by previous releases. To use the old 96 bit truncation
255 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 256
2b2c69e9
MW
257- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
258 change makes IPcomp tunnel mode connections incompatible with previous
259 releases; disable compression on such tunnels.
260
6ec949e0
MW
261- Fixed BEET mode connections on recent kernels by installing SAs with
262 appropriate traffic selectors, based on a patch by Michael Rossberg.
263
cdad91de
MW
264- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
265 serpent, sha256_96) allocated in the private use space now require that we
266 know its meaning, i.e. we are talking to strongSwan. Use the new
267 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
268 this is the case.
269
aca9f9ab
MW
270- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
271 responder omits public key authentication in favor of a mutual authentication
272 method. To enable EAP-only authentication, set rightauth=eap on the responder
273 to rely only on the MSK constructed AUTH payload. This not-yet standardized
274 extension requires the strongSwan vendor ID introduced above.
275
0a975307
AS
276- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
277 allowing interoperability.
278
279
b6b90b68
MW
280strongswan-4.3.5
281----------------
282
628f023d
AS
283- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
284 virtual IP addresses as a Mode Config server. The pool capability has been
285 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 286 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
287 or MySQL database and the corresponding plugin.
288
b42bfc79
MW
289- Plugin names have been streamlined: EAP plugins now have a dash after eap
290 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
291 Plugin configuration sections in strongswan.conf now use the same name as the
292 plugin itself (i.e. with a dash). Make sure to update "load" directives and
293 the affected plugin sections in existing strongswan.conf files.
294
d245f5cf
AS
295- The private/public key parsing and encoding has been split up into
296 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
297 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 298
55b045ab
MW
299- The EAP-AKA plugin can use different backends for USIM/quintuplet
300 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
301 implementation has been migrated to a separate plugin.
302
d245f5cf 303- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
304 peer certificates and can issue signatures based on RSA private keys.
305
306- The new 'ipsec pki' tool provides a set of commands to maintain a public
307 key infrastructure. It currently supports operations to create RSA and ECDSA
308 private/public keys, calculate fingerprints and issue or verify certificates.
309
310- Charon uses a monotonic time source for statistics and job queueing, behaving
311 correctly if the system time changes (e.g. when using NTP).
312
313- In addition to time based rekeying, charon supports IPsec SA lifetimes based
314 on processed volume or number of packets. They new ipsec.conf paramaters
315 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
316 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
317 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
318 The existing parameter 'rekeyfuzz' affects all margins.
319
85af7a89
MW
320- If no CA/Gateway certificate is specified in the NetworkManager plugin,
321 charon uses a set of trusted root certificates preinstalled by distributions.
322 The directory containing CA certificates can be specified using the
323 --with-nm-ca-dir=path configure option.
324
b80fa9ca 325- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 326 statements.
b80fa9ca 327
509f70c1
AS
328- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
329
330- Fixed smartcard-based authentication in the pluto daemon which was broken by
331 the ECDSA support introduced with the 4.3.2 release.
332
cea4bd8f
AS
333- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
334 tunnels established with the IKEv1 pluto daemon.
335
509f70c1
AS
336- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
337 CRls and the struct id type was replaced by identification_t used by charon
338 and the libstrongswan library.
18060241 339
85af7a89 340
430dd08a
AS
341strongswan-4.3.4
342----------------
343
344- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
345 be found on wiki.strongswan.org.
346
347- ipsec statusall shows the number of bytes transmitted and received over
348 ESP connections configured by the IKEv2 charon daemon.
349
350- The IKEv2 charon daemon supports include files in ipsec.secrets.
351
352
1c7f456a
AS
353strongswan-4.3.3
354----------------
355
aa74d705
AS
356- The configuration option --enable-integrity-test plus the strongswan.conf
357 option libstrongswan.integrity_test = yes activate integrity tests
358 of the IKE daemons charon and pluto, libstrongswan and all loaded
359 plugins. Thus dynamic library misconfigurations and non-malicious file
360 manipulations can be reliably detected.
361
1c7f456a
AS
362- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
363 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
364
365- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
366 authenticated encryption algorithms.
367
aa74d705
AS
368- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
369
370- The RDN parser vulnerability discovered by Orange Labs research team
371 was not completely fixed in version 4.3.2. Some more modifications
372 had to be applied to the asn1_length() function to make it robust.
373
1c7f456a 374
80c0710c
MW
375strongswan-4.3.2
376----------------
377
378- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
379 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
380
381- libstrongswan features an integrated crypto selftest framework for registered
382 algorithms. The test-vector plugin provides a first set of test vectors and
383 allows pluto and charon to rely on tested crypto algorithms.
384
b32af120
AS
385- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
386 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
387 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
388 with IKEv1.
126f2130
AS
389
390- Applying their fuzzing tool, the Orange Labs vulnerability research team found
391 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
392 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
393 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 394
b32af120 395
3bf7c249
MW
396strongswan-4.3.1
397----------------
398
399- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 400 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
401 dynamically.
402
09dbca9f
MW
403- The nm plugin also accepts CA certificates for gateway authentication. If
404 a CA certificate is configured, strongSwan uses the entered gateway address
405 as its idenitity, requiring the gateways certificate to contain the same as
406 subjectAltName. This allows a gateway administrator to deploy the same
407 certificates to Windows 7 and NetworkManager clients.
047b2e42 408
050cc582
AS
409- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
410 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
411 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
412 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
413 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
414 IKE SA instances of connection <conn>.
415
09dbca9f 416- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
417 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
418 has been updated to be compatible with the Windows 7 Release Candidate.
419
420- Refactored installation of triggering policies. Routed policies are handled
421 outside of IKE_SAs to keep them installed in any case. A tunnel gets
422 established only once, even if initiation is delayed due network outages.
423
050cc582
AS
424- Improved the handling of multiple acquire signals triggered by the kernel.
425
426- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
427 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
428 incomplete state which caused a null pointer dereference if a subsequent
429 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
430 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 431 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
432 developped by the Orange Labs vulnerability research team. The tool was
433 initially written by Gabriel Campana and is now maintained by Laurent Butti.
434
047b2e42
MW
435- Added support for AES counter mode in ESP in IKEv2 using the proposal
436 keywords aes128ctr, aes192ctr and aes256ctr.
437
d44fd821 438- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
439 for fetching crls and OCSP. Use of the random plugin to get keying material
440 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 441 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 442 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
443
444
247e665a
AS
445strongswan-4.3.0
446----------------
447
81fc8e5f
MW
448- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
449 Initiators and responders can use several authentication rounds (e.g. RSA
450 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
451 leftauth2/rightauth2 parameters define own authentication rounds or setup
452 constraints for the remote peer. See the ipsec.conf man page for more detials.
453
454- If glibc printf hooks (register_printf_function) are not available,
455 strongSwan can use the vstr string library to run on non-glibc systems.
456
558c89e7
AS
457- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
458 (esp=camellia128|192|256).
247e665a 459
558c89e7
AS
460- Refactored the pluto and scepclient code to use basic functions (memory
461 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
462 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 463
558c89e7
AS
464- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
465 configured in the pluto section of strongswan.conf.
dfd7ba80 466
247e665a 467
623bca40
AS
468strongswan-4.2.14
469-----------------
470
22180558
AS
471- The new server-side EAP RADIUS plugin (--enable-eap-radius)
472 relays EAP messages to and from a RADIUS server. Succesfully
473 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
474
79b27294
AS
475- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
476 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
477 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
478 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
479 pluto IKE daemon to crash and restart. No authentication or encryption
480 is required to trigger this bug. One spoofed UDP packet can cause the
481 pluto IKE daemon to restart and be unresponsive for a few seconds while
482 restarting. This DPD null state vulnerability has been officially
483 registered as CVE-2009-0790 and is fixed by this release.
484
22180558
AS
485- ASN.1 to time_t conversion caused a time wrap-around for
486 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
487 As a workaround such dates are set to the maximum representable
488 time, i.e. Jan 19 03:14:07 UTC 2038.
489
490- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 491 IDr payload anymore.
623bca40
AS
492
493
076e7853
AS
494strongswan-4.2.13
495-----------------
496
497- Fixed a use-after-free bug in the DPD timeout section of the
498 IKEv1 pluto daemon which sporadically caused a segfault.
499
500- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 501 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 502
f15483ef
AS
503- Fixed ASN.1 parsing of algorithmIdentifier objects where the
504 parameters field is optional.
505
03991bc1
MW
506- Ported nm plugin to NetworkManager 7.1.
507
076e7853 508
bfde75ee 509strongswan-4.2.12
076e7853 510-----------------
bfde75ee
AS
511
512- Support of the EAP-MSCHAPv2 protocol enabled by the option
513 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
514 either by --enable-md4 or --enable-openssl.
515
516- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 517 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
518 addresses are defined in strongswan.conf.
519
520- The strongSwan applet for the Gnome NetworkManager is now built and
521 distributed as a separate tarball under the name NetworkManager-strongswan.
522
b6b90b68 523
0519ca90
AS
524strongswan-4.2.11
525-----------------
526
ae1ae574
AS
527- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
528 Also introduced proper initialization and disposal of keying material.
529
530- Fixed the missing listing of connection definitions in ipsec statusall
531 broken by an unfortunate local variable overload.
0519ca90
AS
532
533
4856241c
MW
534strongswan-4.2.10
535-----------------
536
537- Several performance improvements to handle thousands of tunnels with almost
538 linear upscaling. All relevant data structures have been replaced by faster
539 counterparts with better lookup times.
540
541- Better parallelization to run charon on multiple cores. Due to improved
542 ressource locking and other optimizations the daemon can take full
543 advantage of 16 or even more cores.
544
545- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
546 unique identities and certificates by signing peer certificates using a CA
547 on the fly.
548
549- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
550 command queries assigned leases.
551
552- Added support for smartcards in charon by using the ENGINE API provided by
553 OpenSSL, based on patches by Michael Roßberg.
554
555- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
556 reliable source of randomness.
557
73937bd8
MW
558strongswan-4.2.9
559----------------
560
509e07c5
AS
561- Flexible configuration of logging subsystem allowing to log to multiple
562 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
563
564- Load testing plugin to do stress testing of the IKEv2 daemon against self
565 or another host. Found and fixed issues during tests in the multi-threaded
566 use of the OpenSSL plugin.
567
568- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 569 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
570 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
571 parallelization to multiple cores.
572
509e07c5
AS
573- updown script invocation has been separated into a plugin of its own to
574 further slim down the daemon core.
73937bd8 575
509e07c5 576- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 577 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
578 memory or hardware.
579
509e07c5
AS
580- The kernel interface of charon has been modularized. XFRM NETLINK (default)
581 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
582 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
583 IPsec stack (--enable-kernel-klips) are provided.
584
585- Basic Mobile IPv6 support has been introduced, securing Binding Update
586 messages as well as tunneled traffic between Mobile Node and Home Agent.
587 The installpolicy=no option allows peaceful cooperation with a dominant
588 mip6d daemon and the new type=transport_proxy implements the special MIPv6
589 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
590 but the IPsec SA is set up for the Home Adress.
7bdc931e 591
4dc0dce8
AS
592- Implemented migration of Mobile IPv6 connections using the KMADDRESS
593 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
594 via the Linux 2.6.28 (or appropriately patched) kernel.
595
73937bd8 596
e39b271b
AS
597strongswan-4.2.8
598----------------
599
5dadb16e 600- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
601 stored in the SQL database backend. The ipsec listpubkeys command
602 lists the available raw public keys via the stroke interface.
603
4f0241e6
MW
604- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
605 handle events if kernel detects NAT mapping changes in UDP-encapsulated
606 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
607 long as possible and other fixes.
608
5dadb16e
AS
609- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
610 routes for destination subnets having netwmasks not being a multiple of 8 bits.
611 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
612
e39b271b 613
e376d75f
MW
614strongswan-4.2.7
615----------------
616
b37cda82
AS
617- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
618 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
619 daemon due to a NULL pointer returned by the mpz_export() function of the
620 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 621 for making us aware of this problem.
b37cda82 622
b6b90b68 623- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
624 ssh-agent.
625
626- The NetworkManager plugin has been extended to support certificate client
b1f47854 627 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
628
629- Daemon capability dropping has been ported to libcap and must be enabled
630 explicitly --with-capabilities=libcap. Future version will support the
631 newer libcap2 library.
632
b37cda82
AS
633- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
634 charon keying daemon.
635
636
9f9d6ece
AS
637strongswan-4.2.6
638----------------
639
609166f4
MW
640- A NetworkManager plugin allows GUI-based configuration of road-warrior
641 clients in a simple way. It features X509 based gateway authentication
642 and EAP client authentication, tunnel setup/teardown and storing passwords
643 in the Gnome Keyring.
644
645- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
646 username/password authentication against any PAM service on the gateway.
b6b90b68 647 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
648 client authentication against e.g. LDAP.
649
650- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
651 parameter defines an additional identity to pass to the server in EAP
652 authentication.
653
9f9d6ece
AS
654- The "ipsec statusall" command now lists CA restrictions, EAP
655 authentication types and EAP identities.
656
657- Fixed two multithreading deadlocks occurring when starting up
658 several hundred tunnels concurrently.
659
660- Fixed the --enable-integrity-test configure option which
661 computes a SHA-1 checksum over the libstrongswan library.
662
663
174216c7
AS
664strongswan-4.2.5
665----------------
666
b6b90b68 667- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
668
669- Improved the performance of the SQL-based virtual IP address pool
670 by introducing an additional addresses table. The leases table
671 storing only history information has become optional and can be
672 disabled by setting charon.plugins.sql.lease_history = no in
673 strongswan.conf.
674
eb0cc338 675- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 676 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 677
174216c7
AS
678- management of different virtual IP pools for different
679 network interfaces have become possible.
680
b6b90b68 681- fixed a bug which prevented the assignment of more than 256
174216c7
AS
682 virtual IP addresses from a pool managed by an sql database.
683
8124e491
AS
684- fixed a bug which did not delete own IPCOMP SAs in the kernel.
685
b6b90b68 686
179dd12c
AS
687strongswan-4.2.4
688----------------
689
9de95037
AS
690- Added statistics functions to ipsec pool --status and ipsec pool --leases
691 and input validation checks to various ipsec pool commands.
179dd12c 692
73a8eed3 693- ipsec statusall now lists all loaded charon plugins and displays
9de95037 694 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
695
696- The openssl plugin supports the elliptic curve Diffie-Hellman groups
697 19, 20, 21, 25, and 26.
698
699- The openssl plugin supports ECDSA authentication using elliptic curve
700 X.509 certificates.
701
702- Fixed a bug in stroke which caused multiple charon threads to close
703 the file descriptors during packet transfers over the stroke socket.
b6b90b68 704
e0bb4dbb
AS
705- ESP sequence numbers are now migrated in IPsec SA updates handled by
706 MOBIKE. Works only with Linux kernels >= 2.6.17.
707
179dd12c 708
83d9e870
AS
709strongswan-4.2.3
710----------------
711
b6b90b68 712- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
713 --sysconfig was not set explicitly in ./configure.
714
715- Fixed a number of minor bugs that where discovered during the 4th
716 IKEv2 interoperability workshop in San Antonio, TX.
717
718
7f491111
MW
719strongswan-4.2.2
720----------------
721
a57cd446
AS
722- Plugins for libstrongswan and charon can optionally be loaded according
723 to a configuration in strongswan.conf. Most components provide a
7f491111 724 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
725 This allows e.g. the fallback from a hardware crypto accelerator to
726 to software-based crypto plugins.
7f491111
MW
727
728- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
729 Configurations with a rightsourceip=%poolname setting query a SQLite or
730 MySQL database for leases. The "ipsec pool" command helps in administrating
731 the pool database. See ipsec pool --help for the available options
732
733- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 734 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
735 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
736
7f491111 737
5c5d67d6
AS
738strongswan-4.2.1
739----------------
740
c306dfb1 741- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
742 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
743 allows to assign a base URL to all certificates issued by the specified CA.
744 The final URL is then built by concatenating that base and the hex encoded
745 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
746 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 747
58caabf7
MW
748- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
749 IKE_SAs with the same peer. The option value "keep" prefers existing
750 connection setups over new ones, where the value "replace" replaces existing
751 connections.
b6b90b68
MW
752
753- The crypto factory in libstrongswan additionaly supports random number
58caabf7 754 generators, plugins may provide other sources of randomness. The default
c306dfb1 755 plugin reads raw random data from /dev/(u)random.
58caabf7 756
b6b90b68 757- Extended the credential framework by a caching option to allow plugins
58caabf7 758 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 759 re-implemented.
58caabf7
MW
760
761- The new trustchain verification introduced in 4.2.0 has been parallelized.
762 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 763
58caabf7
MW
764- A new IKEv2 configuration attribute framework has been introduced allowing
765 plugins to provide virtual IP addresses, and in the future, other
766 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 767
466abb49 768- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
769 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
770 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
771 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 772 separate plugin.
58caabf7 773
c306dfb1 774- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 775
c306dfb1 776- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
777
778- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 779 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
780 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
781
5c5d67d6 782
a11ea97d
AS
783strongswan-4.2.0
784----------------
785
16f5dacd
MW
786- libstrongswan has been modularized to attach crypto algorithms,
787 credential implementations (keys, certificates) and fetchers dynamically
788 through plugins. Existing code has been ported to plugins:
789 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
790 - X509 certificate system supporting CRLs, OCSP and attribute certificates
791 - Multiple plugins providing crypto algorithms in software
792 - CURL and OpenLDAP fetcher
a11ea97d 793
16f5dacd
MW
794- libstrongswan gained a relational database API which uses pluggable database
795 providers. Plugins for MySQL and SQLite are available.
796
797- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
798 connection configuration, credentials and EAP methods or control the daemon.
799 Existing code has been ported to plugins:
800 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
801 - stroke configuration, credential and control (compatible to pluto)
802 - XML bases management protocol to control and query the daemon
803 The following new plugins are available:
804 - An experimental SQL configuration, credential and logging plugin on
805 top of either MySQL or SQLite
806 - A unit testing plugin to run tests at daemon startup
807
808- The authentication and credential framework in charon has been heavily
809 refactored to support modular credential providers, proper
810 CERTREQ/CERT payload exchanges and extensible authorization rules.
811
b6b90b68 812- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
813 framework libfast (FastCGI Application Server w/ Templates) and is usable
814 by other applications.
b6b90b68 815
a11ea97d 816
6859f760
AS
817strongswan-4.1.11
818-----------------
fb6d76cd 819
a561f74d
AS
820- IKE rekeying in NAT situations did not inherit the NAT conditions
821 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
822 the next CHILD_SA rekeying.
823
824- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 825 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 826
e6b50b3f
AS
827- Implemented IKEv2 EAP-SIM server and client test modules that use
828 triplets stored in a file. For details on the configuration see
829 the scenario 'ikev2/rw-eap-sim-rsa'.
830
fb6d76cd 831
83e0d841
AS
832strongswan-4.1.10
833-----------------
834
835- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 836 caused multiple entries of the same serial number to be created.
83e0d841 837
fdc7c943
MW
838- Implementation of a simple EAP-MD5 module which provides CHAP
839 authentication. This may be interesting in conjunction with certificate
840 based server authentication, as weak passwords can't be brute forced
841 (in contradiction to traditional IKEv2 PSK).
842
843- A complete software based implementation of EAP-AKA, using algorithms
844 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
845 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
846 before using it.
847
848- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 849 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 850 check the changes if you're already rolling your own modules.
83e0d841 851
fb6d76cd 852
5076770c
AS
853strongswan-4.1.9
854----------------
855
800b3356
AS
856- The default _updown script now dynamically inserts and removes ip6tables
857 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
858 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
859 added.
5076770c 860
6f274c2a
MW
861- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
862 to reestablish an IKE_SA within a given timeframe.
863
864- strongSwan Manager supports configuration listing, initiation and termination
865 of IKE and CHILD_SAs.
866
867- Fixes and improvements to multithreading code.
868
8b678ad4 869- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 870 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 871 loaded twice.
5076770c 872
83e0d841 873
b82e8231
AS
874strongswan-4.1.8
875----------------
876
5076770c 877- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
878
879
a4a3632c
AS
880strongswan-4.1.7
881----------------
882
883- In NAT traversal situations and multiple queued Quick Modes,
884 those pending connections inserted by auto=start after the
885 port floating from 500 to 4500 were erronously deleted.
886
6e193274 887- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 888 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
889 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
890
891- Preview of strongSwan Manager, a web based configuration and monitoring
892 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 893 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
894
895- Experimental SQLite configuration backend which will provide the configuration
896 interface for strongSwan Manager in future releases.
897
898- Further improvements to MOBIKE support.
899
a4a3632c 900
3dcf9dbd
AS
901strongswan-4.1.6
902----------------
903
3eac4dfd
AS
904- Since some third party IKEv2 implementations run into
905 problems with strongSwan announcing MOBIKE capability per
906 default, MOBIKE can be disabled on a per-connection-basis
907 using the mobike=no option. Whereas mobike=no disables the
908 sending of the MOBIKE_SUPPORTED notification and the floating
909 to UDP port 4500 with the IKE_AUTH request even if no NAT
910 situation has been detected, strongSwan will still support
911 MOBIKE acting as a responder.
912
913- the default ipsec routing table plus its corresponding priority
914 used for inserting source routes has been changed from 100 to 220.
915 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
916 --with-ipsec-routing-table-prio options.
917
bdc0b55b
AS
918- the --enable-integrity-test configure option tests the
919 integrity of the libstrongswan crypto code during the charon
920 startup.
b6b90b68 921
3eac4dfd
AS
922- the --disable-xauth-vid configure option disables the sending
923 of the XAUTH vendor ID. This can be used as a workaround when
924 interoperating with some Windows VPN clients that get into
925 trouble upon reception of an XAUTH VID without eXtended
926 AUTHentication having been configured.
b6b90b68 927
f872f9d1
AS
928- ipsec stroke now supports the rereadsecrets, rereadaacerts,
929 rereadacerts, and listacerts options.
3dcf9dbd
AS
930
931
7ad634a2
AS
932strongswan-4.1.5
933----------------
934
935- If a DNS lookup failure occurs when resolving right=%<FQDN>
936 or right=<FQDN> combined with rightallowany=yes then the
937 connection is not updated by ipsec starter thus preventing
938 the disruption of an active IPsec connection. Only if the DNS
939 lookup successfully returns with a changed IP address the
940 corresponding connection definition is updated.
941
8f5b363c
MW
942- Routes installed by the keying daemons are now in a separate
943 routing table with the ID 100 to avoid conflicts with the main
944 table. Route lookup for IKEv2 traffic is done in userspace to ignore
945 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
946
7ad634a2 947
e93c68ba
AS
948strongswan-4.1.4
949----------------
950
951- The pluto IKEv1 daemon now exhibits the same behaviour as its
952 IKEv2 companion charon by inserting an explicit route via the
953 _updown script only if a sourceip exists. This is admissible
954 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
955 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
956 parameter is not required any more.
078ce348
AS
957
958- The new IKEv1 parameter right|leftallowany parameters helps to handle
959 the case where both peers possess dynamic IP addresses that are
960 usually resolved using DynDNS or a similar service. The configuration
961
962 right=peer.foo.bar
963 rightallowany=yes
964
965 can be used by the initiator to start up a connection to a peer
966 by resolving peer.foo.bar into the currently allocated IP address.
967 Thanks to the rightallowany flag the connection behaves later on
968 as
969
970 right=%any
971
972 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
973 IP address changes. An alternative notation is
974
975 right=%peer.foo.bar
976
977 which will implicitly set rightallowany=yes.
978
979- ipsec starter now fails more gracefully in the presence of parsing
980 errors. Flawed ca and conn section are discarded and pluto is started
981 if non-fatal errors only were encountered. If right=%peer.foo.bar
982 cannot be resolved by DNS then right=%any will be used so that passive
983 connections as a responder are still possible.
078ce348 984
a0a0bdd7
AS
985- The new pkcs11initargs parameter that can be placed in the
986 setup config section of /etc/ipsec.conf allows the definition
987 of an argument string that is used with the PKCS#11 C_Initialize()
988 function. This non-standard feature is required by the NSS softoken
989 library. This patch was contributed by Robert Varga.
b6b90b68 990
a0a0bdd7
AS
991- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
992 which caused a segmentation fault in the presence of unknown
993 or misspelt keywords in ipsec.conf. This bug fix was contributed
994 by Robert Varga.
995
e3606f2b
MW
996- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
997 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 998
06651827 999
a3354a69
AS
1000strongswan-4.1.3
1001----------------
1002
b6b90b68 1003- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
1004 certification authority using the rightca= statement.
1005
1006- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
1007 certificates issued for a given peer ID. This allows a smooth transition
1008 in the case of a peer certificate renewal.
a3354a69 1009
998ca0ea
MW
1010- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
1011 client and returning requested virtual IPs using rightsourceip=%config
1012 on the server. If the server does not support configuration payloads, the
1013 client enforces its leftsourceip parameter.
1014
1015- The ./configure options --with-uid/--with-gid allow pluto and charon
1016 to drop their privileges to a minimum and change to an other UID/GID. This
1017 improves the systems security, as a possible intruder may only get the
1018 CAP_NET_ADMIN capability.
1019
b6b90b68 1020- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
1021 configuration backend modules provide extensibility. The control interface
1022 for stroke is included, and further interfaces using DBUS (NetworkManager)
1023 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 1024 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 1025 to implement.
a3354a69 1026
41e16cf4
AS
1027 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
1028 headers > 2.6.17.
1029
1030
8ea7b96f
AS
1031strongswan-4.1.2
1032----------------
1033
e23d98a7 1034- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
1035 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1036 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1037 is implemented properly for rekeying.
1038
1039- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1040 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1041
d931f465
MW
1042- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1043
37fb0355
MW
1044- Added support for EAP modules which do not establish an MSK.
1045
dfbe2a0f 1046- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 1047 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 1048
9f78f957
AS
1049- crlNumber is now listed by ipsec listcrls
1050
8ea7b96f
AS
1051- The xauth_modules.verify_secret() function now passes the
1052 connection name.
1053
e23d98a7 1054
ed284399
MW
1055strongswan-4.1.1
1056----------------
1057
1058- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1059 cookies are enabled and protect against DoS attacks with faked source
1060 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1061 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1062 compared to properly detect retransmissions and incoming retransmits are
1063 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1064
db88e37d
AS
1065- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1066 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1067 enabled by cachecrls=yes.
1068
3b4f7d92
AS
1069- Added the configuration options --enable-nat-transport which enables
1070 the potentially insecure NAT traversal for IPsec transport mode and
1071 --disable-vendor-id which disables the sending of the strongSwan
1072 vendor ID.
1073
1074- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1075 a segmentation fault if a malformed payload was detected in the
1076 IKE MR2 message and pluto tried to send an encrypted notification
1077 message.
1078
46b9ff68
AS
1079- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1080 with Windows 2003 Server which uses a wrong VID hash.
1081
3b4f7d92 1082
34bbd0c3 1083strongswan-4.1.0
cd3958f8
AS
1084----------------
1085
1086- Support of SHA2_384 hash function for protecting IKEv1
1087 negotiations and support of SHA2 signatures in X.509 certificates.
1088
1089- Fixed a serious bug in the computation of the SHA2-512 HMAC
1090 function. Introduced automatic self-test of all IKEv1 hash
1091 and hmac functions during pluto startup. Failure of a self-test
1092 currently issues a warning only but does not exit pluto [yet].
1093
9b45443d
MW
1094- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1095
c5d0fbb6 1096- Full support of CA information sections. ipsec listcainfos
b6b90b68 1097 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1098 accessLocations.
1099
69ed04bf
AS
1100- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1101 This feature requires the HTTP fetching capabilities of the libcurl
1102 library which must be enabled by setting the --enable-http configure
1103 option.
1104
9b45443d
MW
1105- Refactored core of the IKEv2 message processing code, allowing better
1106 code reuse and separation.
1107
1108- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1109 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1110 by the requestor and installed in a resolv.conf file.
1111
1112- The IKEv2 daemon charon installs a route for each IPsec policy to use
1113 the correct source address even if an application does not explicitly
1114 specify it.
1115
1116- Integrated the EAP framework into charon which loads pluggable EAP library
1117 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1118 on the client side, while the "eap" parameter on the server side defines
1119 the EAP method to use for client authentication.
1120 A generic client side EAP-Identity module and an EAP-SIM authentication
1121 module using a third party card reader implementation are included.
1122
1123- Added client side support for cookies.
1124
1125- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1126 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1127 fixes to enhance interoperability with other implementations.
cd3958f8 1128
e23d98a7 1129
1c266d7d
AS
1130strongswan-4.0.7
1131----------------
1132
6fdf5f44
AS
1133- strongSwan now interoperates with the NCP Secure Entry Client,
1134 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1135 XAUTH and Mode Config.
1c266d7d
AS
1136
1137- UNITY attributes are now recognized and UNITY_BANNER is set
1138 to a default string.
1139
1140
2b4405a3
MW
1141strongswan-4.0.6
1142----------------
1143
e38a15d4
AS
1144- IKEv1: Support for extended authentication (XAUTH) in combination
1145 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1146 server side were implemented. Handling of user credentials can
1147 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1148 credentials are stored in ipsec.secrets.
1149
2b4405a3
MW
1150- IKEv2: Support for reauthentication when rekeying
1151
5903179b 1152- IKEv2: Support for transport mode
af87afed 1153
5903179b 1154- fixed a lot of bugs related to byte order
2b4405a3 1155
5903179b 1156- various other bugfixes
2b4405a3
MW
1157
1158
0cd645d2
AS
1159strongswan-4.0.5
1160----------------
1161
1162- IKEv1: Implementation of ModeConfig push mode via the new connection
1163 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1164
1165- IKEv1: The command ipsec statusall now shows "DPD active" for all
1166 ISAKMP SAs that are under active Dead Peer Detection control.
1167
1168- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1169 Instead of logger, special printf() functions are used to directly
1170 print objects like hosts (%H) identifications (%D), certificates (%Q),
1171 etc. The number of debugging levels have been reduced to:
03bf883d 1172
0cd645d2 1173 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1174
0cd645d2
AS
1175 The debugging levels can either be specified statically in ipsec.conf as
1176
1177 config setup
03bf883d 1178 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1179
03bf883d 1180 or changed at runtime via stroke as
0cd645d2 1181
03bf883d 1182 ipsec stroke loglevel cfg 2
0cd645d2
AS
1183
1184
48dc3934
MW
1185strongswan-4.0.4
1186----------------
1187
1188- Implemented full support for IPv6-in-IPv6 tunnels.
1189
1190- Added configuration options for dead peer detection in IKEv2. dpd_action
1191 types "clear", "hold" and "restart" are supported. The dpd_timeout
1192 value is not used, as the normal retransmission policy applies to
1193 detect dead peers. The dpd_delay parameter enables sending of empty
1194 informational message to detect dead peers in case of inactivity.
1195
1196- Added support for preshared keys in IKEv2. PSK keys configured in
1197 ipsec.secrets are loaded. The authby parameter specifies the authentication
1198 method to authentificate ourself, the other peer may use PSK or RSA.
1199
1200- Changed retransmission policy to respect the keyingtries parameter.
1201
112ad7c3
AS
1202- Added private key decryption. PEM keys encrypted with AES-128/192/256
1203 or 3DES are supported.
48dc3934
MW
1204
1205- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1206 encrypt IKE traffic.
1207
1208- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1209 signed with such a hash algorithm.
1210
1211- Added initial support for updown scripts. The actions up-host/client and
1212 down-host/client are executed. The leftfirewall=yes parameter
1213 uses the default updown script to insert dynamic firewall rules, a custom
1214 updown script may be specified with the leftupdown parameter.
1215
1216
a1310b6b
MW
1217strongswan-4.0.3
1218----------------
1219
1220- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1221 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1222 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1223 kernel.
1224
1225- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1226 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1227 new keys are generated using perfect forward secrecy. An optional flag
1228 which enforces reauthentication will be implemented later.
1229
b425d998
AS
1230- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1231 algorithm configuration statements.
1232
1233
bf4df11f
AS
1234strongswan-4.0.2
1235----------------
1236
623d3dcf
AS
1237- Full X.509 certificate trust chain verification has been implemented.
1238 End entity certificates can be exchanged via CERT payloads. The current
1239 default is leftsendcert=always, since CERTREQ payloads are not supported
1240 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1241
b6b90b68 1242- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1243 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1244 currently does not support it. That's why we stick with these simple
efa40c11
MW
1245 ipsec.conf rules for now.
1246
623d3dcf
AS
1247- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1248 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1249 dpddelay=60s).
1250
efa40c11
MW
1251- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1252 notify payloads to detect NAT routers between the peers. It switches
1253 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1254 changes gracefully and sends keep alive message periodically.
1255
b6b90b68
MW
1256- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1257 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1258 and a more extensible code base.
1259
cfd8b27f
AS
1260- The mixed PSK/RSA roadwarrior detection capability introduced by the
1261 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1262 payloads by the responder right before any defined IKE Main Mode state had
1263 been established. Although any form of bad proposal syntax was being correctly
1264 detected by the payload parser, the subsequent error handler didn't check
1265 the state pointer before logging current state information, causing an
1266 immediate crash of the pluto keying daemon due to a NULL pointer.
1267
bf4df11f 1268
7e81e975
MW
1269strongswan-4.0.1
1270----------------
1271
b6b90b68 1272- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1273 ike=aes128-sha-modp2048, as both daemons support it. The default
1274 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1275 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1276 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1277 algorithm as for integrity is used (currently sha/md5). Supported
1278 algorithms for IKE:
1279 Encryption: aes128, aes192, aes256
1280 Integrity/PRF: md5, sha (using hmac)
1281 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1282 and for ESP:
b6b90b68 1283 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1284 blowfish192, blowfish256
1285 Integrity: md5, sha1
1286 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1287 libstrongswan.
f2c2d395 1288
c15c3d4b
MW
1289- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1290 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1291 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1292 when using IKEv2. WARNING: charon currently is unable to handle
1293 simultaneous rekeying. To avoid such a situation, use a large
1294 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1295
7e81e975
MW
1296- support for host2host, net2net, host2net (roadwarrior) tunnels
1297 using predefined RSA certificates (see uml scenarios for
1298 configuration examples).
1299
f2c2d395
MW
1300- new build environment featuring autotools. Features such
1301 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1302 the ./configure script. Changing install directories
f2c2d395
MW
1303 is possible, too. See ./configure --help for more details.
1304
22ff6f57
MW
1305- better integration of charon with ipsec starter, which allows
1306 (almost) transparent operation with both daemons. charon
1307 handles ipsec commands up, down, status, statusall, listall,
1308 listcerts and allows proper load, reload and delete of connections
1309 via ipsec starter.
1310
b425d998 1311
9820c0e2
MW
1312strongswan-4.0.0
1313----------------
1314
1315- initial support of the IKEv2 protocol. Connections in
b6b90b68 1316 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1317 by the new IKEv2 charon keying daemon whereas those marked
1318 by keyexchange=ikev1 or the default keyexchange=ike are
1319 handled thy the IKEv1 pluto keying daemon. Currently only
1320 a limited subset of functions are available with IKEv2
1321 (Default AES encryption, authentication based on locally
1322 imported X.509 certificates, unencrypted private RSA keys
1323 in PKCS#1 file format, limited functionality of the ipsec
1324 status command).
1325
1326
997358a6
MW
1327strongswan-2.7.0
1328----------------
1329
1330- the dynamic iptables rules from the _updown_x509 template
1331 for KLIPS and the _updown_policy template for NETKEY have
1332 been merged into the default _updown script. The existing
1333 left|rightfirewall keyword causes the automatic insertion
1334 and deletion of ACCEPT rules for tunneled traffic upon
1335 the successful setup and teardown of an IPsec SA, respectively.
1336 left|rightfirwall can be used with KLIPS under any Linux 2.4
1337 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1338 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1339 kernel version < 2.6.16 which does not support IPsec policy
1340 matching yet, please continue to use a copy of the _updown_espmark
1341 template loaded via the left|rightupdown keyword.
1342
1343- a new left|righthostaccess keyword has been introduced which
1344 can be used in conjunction with left|rightfirewall and the
1345 default _updown script. By default leftfirewall=yes inserts
1346 a bi-directional iptables FORWARD rule for a local client network
1347 with a netmask different from 255.255.255.255 (single host).
1348 This does not allow to access the VPN gateway host via its
1349 internal network interface which is part of the client subnet
1350 because an iptables INPUT and OUTPUT rule would be required.
1351 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1352 be inserted.
997358a6
MW
1353
1354- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1355 payload is preparsed in order to find out whether the roadwarrior
1356 requests PSK or RSA so that a matching connection candidate can
1357 be found.
1358
1359
1360strongswan-2.6.4
1361----------------
1362
1363- the new _updown_policy template allows ipsec policy based
1364 iptables firewall rules. Required are iptables version
1365 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1366 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1367 are required any more.
1368
1369- added support of DPD restart mode
1370
1371- ipsec starter now allows the use of wildcards in include
1372 statements as e.g. in "include /etc/my_ipsec/*.conf".
1373 Patch courtesy of Matthias Haas.
1374
1375- the Netscape OID 'employeeNumber' is now recognized and can be
1376 used as a Relative Distinguished Name in certificates.
1377
1378
1379strongswan-2.6.3
1380----------------
1381
b6b90b68 1382- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1383 command and not of ipsec setup any more.
1384
1385- ipsec starter now supports AH authentication in conjunction with
1386 ESP encryption. AH authentication is configured in ipsec.conf
1387 via the auth=ah parameter.
b6b90b68 1388
997358a6
MW
1389- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1390 ipsec whack --scencrypt|scdecrypt <args>.
1391
1392- get_sa_info() now determines for the native netkey IPsec stack
1393 the exact time of the last use of an active eroute. This information
1394 is used by the Dead Peer Detection algorithm and is also displayed by
1395 the ipsec status command.
b6b90b68 1396
997358a6
MW
1397
1398strongswan-2.6.2
1399----------------
1400
1401- running under the native Linux 2.6 IPsec stack, the function
1402 get_sa_info() is called by ipsec auto --status to display the current
1403 number of transmitted bytes per IPsec SA.
1404
1405- get_sa_info() is also used by the Dead Peer Detection process to detect
1406 recent ESP activity. If ESP traffic was received from the peer within
1407 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1408
1409- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1410 in ID_DER_ASN1_DN identities. The following notations are possible:
1411
1412 rightid="unstructuredName=John Doe"
1413 rightid="UN=John Doe"
1414
1415- fixed a long-standing bug which caused PSK-based roadwarrior connections
1416 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1417 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1418
1419 conn rw
1420 right=%any
1421 rightid=@foo.bar
1422 authby=secret
1423
1424- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1425
1426- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1427
1428- in order to guarantee backwards-compatibility with the script-based
1429 auto function (e.g. auto --replace), the ipsec starter scripts stores
1430 the defaultroute information in the temporary file /var/run/ipsec.info.
1431
1432- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1433 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1434 servers.
1435
1436- the ipsec starter now also recognizes the parameters authby=never and
1437 type=passthrough|pass|drop|reject.
1438
1439
1440strongswan-2.6.1
1441----------------
1442
1443- ipsec starter now supports the also parameter which allows
1444 a modular structure of the connection definitions. Thus
1445 "ipsec start" is now ready to replace "ipsec setup".
1446
1447
1448strongswan-2.6.0
1449----------------
1450
1451- Mathieu Lafon's popular ipsec starter tool has been added to the
1452 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1453 for his integration work. ipsec starter is a C program which is going
1454 to replace the various shell and awk starter scripts (setup, _plutoload,
1455 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1456 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1457 accelerated tremedously.
1458
1459- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1460 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1461 reload pluto's connections.
1462
1463- moved most compile time configurations from pluto/Makefile to
1464 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1465 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1466
1467- removed the ipsec verify and ipsec newhostkey commands
1468
1469- fixed some 64-bit issues in formatted print statements
1470
1471- The scepclient functionality implementing the Simple Certificate
1472 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1473 documented yet.
1474
1475
1476strongswan-2.5.7
1477----------------
1478
1479- CA certicates are now automatically loaded from a smartcard
1480 or USB crypto token and appear in the ipsec auto --listcacerts
1481 listing.
1482
1483
1484strongswan-2.5.6
1485----------------
1486
1487- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1488 library that does not support the C_Encrypt() Cryptoki
1489 function (e.g. OpenSC), the RSA encryption is done in
1490 software using the public key fetched from the smartcard.
1491
b6b90b68 1492- The scepclient function now allows to define the
997358a6
MW
1493 validity of a self-signed certificate using the --days,
1494 --startdate, and --enddate options. The default validity
1495 has been changed from one year to five years.
1496
1497
1498strongswan-2.5.5
1499----------------
1500
1501- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1502 interface to other applications for RSA encryption and decryption
1503 via the whack interface. Notation:
1504
1505 ipsec whack --scencrypt <data>
1506 [--inbase 16|hex|64|base64|256|text|ascii]
1507 [--outbase 16|hex|64|base64|256|text|ascii]
1508 [--keyid <keyid>]
1509
1510 ipsec whack --scdecrypt <data>
1511 [--inbase 16|hex|64|base64|256|text|ascii]
1512 [--outbase 16|hex|64|base64|256|text|ascii]
1513 [--keyid <keyid>]
1514
b6b90b68 1515 The default setting for inbase and outbase is hex.
997358a6
MW
1516
1517 The new proxy interface can be used for securing symmetric
1518 encryption keys required by the cryptoloop or dm-crypt
1519 disk encryption schemes, especially in the case when
1520 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1521 permanently.
1522
1523- if the file /etc/ipsec.secrets is lacking during the startup of
1524 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1525 containing a 2048 bit RSA private key and a matching self-signed
1526 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1527 is automatically generated by calling the function
1528
1529 ipsec scepclient --out pkcs1 --out cert-self
1530
1531 scepclient was written by Jan Hutter and Martin Willi, students
1532 at the University of Applied Sciences in Rapperswil, Switzerland.
1533
1534
1535strongswan-2.5.4
1536----------------
1537
1538- the current extension of the PKCS#7 framework introduced
1539 a parsing error in PKCS#7 wrapped X.509 certificates that are
1540 e.g. transmitted by Windows XP when multi-level CAs are used.
1541 the parsing syntax has been fixed.
1542
1543- added a patch by Gerald Richter which tolerates multiple occurrences
1544 of the ipsec0 interface when using KLIPS.
1545
1546
1547strongswan-2.5.3
1548----------------
1549
1550- with gawk-3.1.4 the word "default2 has become a protected
1551 keyword for use in switch statements and cannot be used any
1552 more in the strongSwan scripts. This problem has been
1553 solved by renaming "default" to "defaults" and "setdefault"
1554 in the scripts _confread and auto, respectively.
1555
1556- introduced the parameter leftsendcert with the values
1557
1558 always|yes (the default, always send a cert)
1559 ifasked (send the cert only upon a cert request)
1560 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1561 self-signed certs)
997358a6
MW
1562
1563- fixed the initialization of the ESP key length to a default of
1564 128 bits in the case that the peer does not send a key length
1565 attribute for AES encryption.
1566
1567- applied Herbert Xu's uniqueIDs patch
1568
1569- applied Herbert Xu's CLOEXEC patches
1570
1571
1572strongswan-2.5.2
1573----------------
1574
1575- CRLs can now be cached also in the case when the issuer's
1576 certificate does not contain a subjectKeyIdentifier field.
1577 In that case the subjectKeyIdentifier is computed by pluto as the
1578 160 bit SHA-1 hash of the issuer's public key in compliance
1579 with section 4.2.1.2 of RFC 3280.
1580
1581- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1582 not only multiple Quick Modes of a given connection but also
1583 multiple connections between two security gateways.
1584
1585
1586strongswan-2.5.1
1587----------------
1588
1589- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1590 installed either by setting auto=route in ipsec.conf or by
1591 a connection put into hold, generates an XFRM_AQUIRE event
1592 for each packet that wants to use the not-yet exisiting
1593 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1594 the Quick Mode queue, causing multiple IPsec SA to be
1595 established in rapid succession. Starting with strongswan-2.5.1
1596 only a single IPsec SA is established per host-pair connection.
1597
1598- Right after loading the PKCS#11 module, all smartcard slots are
1599 searched for certificates. The result can be viewed using
1600 the command
1601
1602 ipsec auto --listcards
1603
1604 The certificate objects found in the slots are numbered
1605 starting with #1, #2, etc. This position number can be used to address
1606 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1607 in ipsec.conf and ipsec.secrets, respectively:
1608
1609 %smartcard (selects object #1)
1610 %smartcard#1 (selects object #1)
1611 %smartcard#3 (selects object #3)
1612
1613 As an alternative the existing retrieval scheme can be used:
1614
1615 %smartcard:45 (selects object with id=45)
1616 %smartcard0 (selects first object in slot 0)
1617 %smartcard4:45 (selects object in slot 4 with id=45)
1618
1619- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1620 private key flags either C_Sign() or C_Decrypt() is used
1621 to generate a signature.
1622
1623- The output buffer length parameter siglen in C_Sign()
1624 is now initialized to the actual size of the output
1625 buffer prior to the function call. This fixes the
1626 CKR_BUFFER_TOO_SMALL error that could occur when using
1627 the OpenSC PKCS#11 module.
1628
1629- Changed the initialization of the PKCS#11 CK_MECHANISM in
1630 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1631
1632- Refactored the RSA public/private key code and transferred it
1633 from keys.c to the new pkcs1.c file as a preparatory step
1634 towards the release of the SCEP client.
1635
1636
1637strongswan-2.5.0
1638----------------
1639
1640- The loading of a PKCS#11 smartcard library module during
1641 runtime does not require OpenSC library functions any more
1642 because the corresponding code has been integrated into
1643 smartcard.c. Also the RSAREF pkcs11 header files have been
1644 included in a newly created pluto/rsaref directory so that
1645 no external include path has to be defined any longer.
1646
1647- A long-awaited feature has been implemented at last:
1648 The local caching of CRLs fetched via HTTP or LDAP, activated
1649 by the parameter cachecrls=yes in the config setup section
1650 of ipsec.conf. The dynamically fetched CRLs are stored under
1651 a unique file name containing the issuer's subjectKeyID
1652 in /etc/ipsec.d/crls.
b6b90b68 1653
997358a6
MW
1654- Applied a one-line patch courtesy of Michael Richardson
1655 from the Openswan project which fixes the kernel-oops
1656 in KLIPS when an snmp daemon is running on the same box.
1657
1658
1659strongswan-2.4.4
1660----------------
1661
1662- Eliminated null length CRL distribution point strings.
1663
1664- Fixed a trust path evaluation bug introduced with 2.4.3
1665
1666
1667strongswan-2.4.3
1668----------------
1669
1670- Improved the joint OCSP / CRL revocation policy.
1671 OCSP responses have precedence over CRL entries.
1672
1673- Introduced support of CRLv2 reason codes.
1674
1675- Fixed a bug with key-pad equipped readers which caused
1676 pluto to prompt for the pin via the console when the first
1677 occasion to enter the pin via the key-pad was missed.
1678
1679- When pluto is built with LDAP_V3 enabled, the library
1680 liblber required by newer versions of openldap is now
1681 included.
1682
1683
1684strongswan-2.4.2
1685----------------
1686
1687- Added the _updown_espmark template which requires all
1688 incoming ESP traffic to be marked with a default mark
1689 value of 50.
b6b90b68 1690
997358a6
MW
1691- Introduced the pkcs11keepstate parameter in the config setup
1692 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1693 session and login states are kept as long as possible during
997358a6
MW
1694 the lifetime of pluto. This means that a PIN entry via a key
1695 pad has to be done only once.
1696
1697- Introduced the pkcs11module parameter in the config setup
1698 section of ipsec.conf which specifies the PKCS#11 module
1699 to be used with smart cards. Example:
b6b90b68 1700
997358a6 1701 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1702
997358a6
MW
1703- Added support of smartcard readers equipped with a PIN pad.
1704
1705- Added patch by Jay Pfeifer which detects when netkey
1706 modules have been statically built into the Linux 2.6 kernel.
1707
1708- Added two patches by Herbert Xu. The first uses ip xfrm
1709 instead of setkey to flush the IPsec policy database. The
1710 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1711
997358a6
MW
1712- Applied Ulrich Weber's patch which fixes an interoperability
1713 problem between native IPsec and KLIPS systems caused by
1714 setting the replay window to 32 instead of 0 for ipcomp.
1715
1716
1717strongswan-2.4.1
1718----------------
1719
1720- Fixed a bug which caused an unwanted Mode Config request
1721 to be initiated in the case where "right" was used to denote
1722 the local side in ipsec.conf and "left" the remote side,
1723 contrary to the recommendation that "right" be remote and
1724 "left" be"local".
1725
1726
1727strongswan-2.4.0a
1728-----------------
1729
1730- updated Vendor ID to strongSwan-2.4.0
1731
1732- updated copyright statement to include David Buechi and
1733 Michael Meier
b6b90b68
MW
1734
1735
997358a6
MW
1736strongswan-2.4.0
1737----------------
1738
1739- strongSwan now communicates with attached smartcards and
1740 USB crypto tokens via the standardized PKCS #11 interface.
1741 By default the OpenSC library from www.opensc.org is used
1742 but any other PKCS#11 library could be dynamically linked.
1743 strongSwan's PKCS#11 API was implemented by David Buechi
1744 and Michael Meier, both graduates of the Zurich University
1745 of Applied Sciences in Winterthur, Switzerland.
1746
1747- When a %trap eroute is triggered by an outgoing IP packet
1748 then the native IPsec stack of the Linux 2.6 kernel [often/
1749 always?] returns an XFRM_ACQUIRE message with an undefined
1750 protocol family field and the connection setup fails.
1751 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1752
1753- the results of the UML test scenarios are now enhanced
997358a6 1754 with block diagrams of the virtual network topology used
b6b90b68 1755 in a particular test.
997358a6
MW
1756
1757
1758strongswan-2.3.2
1759----------------
1760
1761- fixed IV used to decrypt informational messages.
1762 This bug was introduced with Mode Config functionality.
b6b90b68 1763
997358a6
MW
1764- fixed NCP Vendor ID.
1765
1766- undid one of Ulrich Weber's maximum udp size patches
1767 because it caused a segmentation fault with NAT-ed
1768 Delete SA messages.
b6b90b68 1769
997358a6
MW
1770- added UML scenarios wildcards and attr-cert which
1771 demonstrate the implementation of IPsec policies based
1772 on wildcard parameters contained in Distinguished Names and
1773 on X.509 attribute certificates, respectively.
1774
1775
1776strongswan-2.3.1
1777----------------
1778
1779- Added basic Mode Config functionality
1780
1781- Added Mathieu Lafon's patch which upgrades the status of
1782 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1783
997358a6
MW
1784- The _startklips script now also loads the xfrm4_tunnel
1785 module.
b6b90b68 1786
997358a6
MW
1787- Added Ulrich Weber's netlink replay window size and
1788 maximum udp size patches.
1789
1790- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1791
997358a6
MW
1792
1793strongswan-2.3.0
1794----------------
1795
1796- Eric Marchionni and Patrik Rayo, both recent graduates from
1797 the Zuercher Hochschule Winterthur in Switzerland, created a
1798 User-Mode-Linux test setup for strongSwan. For more details
1799 please read the INSTALL and README documents in the testing
1800 subdirectory.
1801
1802- Full support of group attributes based on X.509 attribute
b6b90b68 1803 certificates. Attribute certificates can be generated
997358a6 1804 using the openac facility. For more details see
b6b90b68 1805
997358a6 1806 man ipsec_openac.
b6b90b68 1807
997358a6
MW
1808 The group attributes can be used in connection definitions
1809 in order to give IPsec access to specific user groups.
1810 This is done with the new parameter left|rightgroups as in
b6b90b68 1811
997358a6
MW
1812 rightgroups="Research, Sales"
1813
1814 giving access to users possessing the group attributes
1815 Research or Sales, only.
1816
1817- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1818 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1819 fix rekeying problems with the SafeNet/SoftRemote and NCP
1820 Secure Entry Clients.
1821
1822- Changed the defaults of the ikelifetime and keylife parameters
1823 to 3h and 1h, respectively. The maximum allowable values are
1824 now both set to 24 h.
1825
1826- Suppressed notification wars between two IPsec peers that
1827 could e.g. be triggered by incorrect ISAKMP encryption.
1828
1829- Public RSA keys can now have identical IDs if either the
1830 issuing CA or the serial number is different. The serial
1831 number of a certificate is now shown by the command
b6b90b68 1832
997358a6
MW
1833 ipsec auto --listpubkeys
1834
1835
1836strongswan-2.2.2
1837----------------
1838
1839- Added Tuomo Soini's sourceip feature which allows a strongSwan
1840 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1841 and reduces the well-known four tunnel case on VPN gateways to
1842 a single tunnel definition (see README section 2.4).
1843
1844- Fixed a bug occuring with NAT-Traversal enabled when the responder
1845 suddenly turns initiator and the initiator cannot find a matching
1846 connection because of the floated IKE port 4500.
b6b90b68 1847
997358a6
MW
1848- Removed misleading ipsec verify command from barf.
1849
1850- Running under the native IP stack, ipsec --version now shows
1851 the Linux kernel version (courtesy to the Openswan project).
1852
1853
1854strongswan-2.2.1
1855----------------
1856
1857- Introduced the ipsec auto --listalgs monitoring command which lists
1858 all currently registered IKE and ESP algorithms.
1859
1860- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1861 is set and the first proposed transform does not match.
b6b90b68 1862
997358a6
MW
1863- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1864 occuring when a smartcard is present.
1865
1866- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1867
997358a6
MW
1868- Fixed the printing of the notification names (null)
1869
1870- Applied another of Herbert Xu's Netlink patches.
1871
1872
1873strongswan-2.2.0
1874----------------
1875
1876- Support of Dead Peer Detection. The connection parameter
1877
1878 dpdaction=clear|hold
b6b90b68 1879
997358a6
MW
1880 activates DPD for the given connection.
1881
1882- The default Opportunistic Encryption (OE) policy groups are not
1883 automatically included anymore. Those wishing to activate OE can include
1884 the policy group with the following statement in ipsec.conf:
b6b90b68 1885
997358a6 1886 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1887
997358a6
MW
1888 The default for [right|left]rsasigkey is now set to %cert.
1889
1890- strongSwan now has a Vendor ID of its own which can be activated
1891 using the compile option VENDORID
1892
1893- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1894
1895- Applied Herbert Xu's patch fixing an ESPINUDP problem
1896
1897- Applied Herbert Xu's patch setting source/destination port numbers.
1898
1899- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1900 lost during the migration from SuperFreeS/WAN.
b6b90b68 1901
997358a6
MW
1902- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1903
1904- Fixed the unsharing of alg parameters when instantiating group
1905 connection.
b6b90b68 1906
997358a6
MW
1907
1908strongswan-2.1.5
1909----------------
1910
1911- Thomas Walpuski made me aware of a potential DoS attack via
1912 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1913 certificates in Pluto's authority certificate store. This vulnerability
1914 was fixed by establishing trust in CA candidate certificates up to a
1915 trusted root CA prior to insertion into Pluto's chained list.
1916
1917- replaced the --assign option by the -v option in the auto awk script
1918 in order to make it run with mawk under debian/woody.
1919
1920
1921strongswan-2.1.4
1922----------------
1923
1924- Split of the status information between ipsec auto --status (concise)
1925 and ipsec auto --statusall (verbose). Both commands can be used with
1926 an optional connection selector:
1927
1928 ipsec auto --status[all] <connection_name>
1929
1930- Added the description of X.509 related features to the ipsec_auto(8)
1931 man page.
1932
1933- Hardened the ASN.1 parser in debug mode, especially the printing
1934 of malformed distinguished names.
1935
1936- The size of an RSA public key received in a certificate is now restricted to
1937
1938 512 bits <= modulus length <= 8192 bits.
1939
1940- Fixed the debug mode enumeration.
1941
1942
1943strongswan-2.1.3
1944----------------
1945
1946- Fixed another PKCS#7 vulnerability which could lead to an
1947 endless loop while following the X.509 trust chain.
b6b90b68 1948
997358a6
MW
1949
1950strongswan-2.1.2
1951----------------
1952
1953- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1954 that accepted end certificates having identical issuer and subject
1955 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1956
997358a6
MW
1957
1958strongswan-2.1.1
1959----------------
1960
1961- Removed all remaining references to ipsec_netlink.h in KLIPS.
1962
1963
1964strongswan-2.1.0
1965----------------
1966
1967- The new "ca" section allows to define the following parameters:
1968
1969 ca kool
1970 cacert=koolCA.pem # cacert of kool CA
1971 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1972 ldapserver=ldap.kool.net # default ldap server
1973 crluri=http://www.kool.net/kool.crl # crl distribution point
1974 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1975 auto=add # add, ignore
b6b90b68 1976
997358a6 1977 The ca definitions can be monitored via the command
b6b90b68 1978
997358a6
MW
1979 ipsec auto --listcainfos
1980
1981- Fixed cosmetic corruption of /proc filesystem by integrating
1982 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1983
1984
1985strongswan-2.0.2
1986----------------
1987
1988- Added support for the 818043 NAT-Traversal update of Microsoft's
1989 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1990
1991- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1992 during kernel compilation
b6b90b68 1993
997358a6
MW
1994- Fixed a couple of 64 bit issues (mostly casts to int).
1995 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1996
1997- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1998 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1999 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
2000
2001
2002strongswan-2.0.1
2003----------------
2004
2005- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
2006 certificate extension which contains no generalName item) can cause
2007 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
2008 been hardened to make it more robust against malformed ASN.1 objects.
2009
2010- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
2011 Linux 2.6 IPsec stack.
b6b90b68
MW
2012
2013
997358a6
MW
2014strongswan-2.0.0
2015----------------
2016
2017- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12