]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
management of any attribute by ipsec pool
[people/ms/strongswan.git] / NEWS
CommitLineData
03b5e4d8
AS
1strongswan-4.4.1
2----------------
3
4- The major refactoring of the IKEv1 Mode Config functionality now allows
5 the transport and handling of any Mode Config attribute.
6
7
00c60592
MW
8strongswan-4.4.0
9----------------
10
d101a61f
MW
11- The IKEv2 High Availability plugin has been integrated. It provides
12 load sharing and failover capabilities in a cluster of currently two nodes,
13 based on an extend ClusterIP kernel module. More information is available at
14 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 15 The development of the High Availability functionality was sponsored by
d101a61f
MW
16 secunet Security Networks AG.
17
dd8cb2b0
AS
18- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
19 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
20 2.6.34 kernel is required to make AES-GMAC available via the XFRM
21 kernel interface.
22
4590260b
MW
23- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
24 and openssl plugins, usable by both pluto and charon. The new proposal
25 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
26 from IBM for his contribution.
27
9235edc2
AS
28- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
29 the rightsourceip directive with a subnet from which addresses
30 are allocated.
31
d6457833
AS
32- The ipsec pki --gen and --pub commands now allow the output of
33 private and public keys in PEM format using the --outform pem
34 command line option.
35
2d097a0b
MW
36- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
37 server using broadcasts, or a defined server using the
38 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
39 is additionally served to clients if the DHCP server provides such
40 information. The plugin is used in ipsec.conf configurations having
41 rightsourceip set to %dhcp.
42
6d6994c6
MW
43- A new plugin called farp fakes ARP responses for virtual IP addresses
44 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 45 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
46 from the responders subnet, e.g. acquired using the DHCP plugin.
47
00c60592
MW
48- The existing IKEv2 socket implementations have been migrated to the
49 socket-default and the socket-raw plugins. The new socket-dynamic plugin
50 binds sockets dynamically to ports configured via the left-/rightikeport
51 ipsec.conf connection parameters.
52
3e6b50ed
MW
53- The android charon plugin stores received DNS server information as "net.dns"
54 system properties, as used by the Android platform.
00c60592 55
d6457833 56
4c68a85a
AS
57strongswan-4.3.6
58----------------
59
cdad91de 60- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
61 carried as a critical X.509v3 extension in the peer certificate.
62
a7155606
AS
63- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
64 server entries that are sent via the IKEv1 Mode Config or IKEv2
65 Configuration Payload to remote clients.
66
f721e0fb
AS
67- The Camellia cipher can be used as an IKEv1 encryption algorithm.
68
4c68a85a
AS
69- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
70
909c0c3d
MW
71- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
72 was sent or received within the given interval. To close the complete IKE_SA
73 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
74 "charon.inactivity_close_ike" to yes.
75
44e41c4c
AS
76- More detailed IKEv2 EAP payload information in debug output
77
2b2c69e9 78- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 79
52fd0ef9
MW
80- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
81 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
82 configures the kernel with 128 bit truncation, not the non-standard 96
83 bit truncation used by previous releases. To use the old 96 bit truncation
84 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 85
2b2c69e9
MW
86- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
87 change makes IPcomp tunnel mode connections incompatible with previous
88 releases; disable compression on such tunnels.
89
6ec949e0
MW
90- Fixed BEET mode connections on recent kernels by installing SAs with
91 appropriate traffic selectors, based on a patch by Michael Rossberg.
92
cdad91de
MW
93- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
94 serpent, sha256_96) allocated in the private use space now require that we
95 know its meaning, i.e. we are talking to strongSwan. Use the new
96 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
97 this is the case.
98
aca9f9ab
MW
99- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
100 responder omits public key authentication in favor of a mutual authentication
101 method. To enable EAP-only authentication, set rightauth=eap on the responder
102 to rely only on the MSK constructed AUTH payload. This not-yet standardized
103 extension requires the strongSwan vendor ID introduced above.
104
0a975307
AS
105- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
106 allowing interoperability.
107
108
b6b90b68
MW
109strongswan-4.3.5
110----------------
111
628f023d
AS
112- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
113 virtual IP addresses as a Mode Config server. The pool capability has been
114 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 115 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
116 or MySQL database and the corresponding plugin.
117
b42bfc79
MW
118- Plugin names have been streamlined: EAP plugins now have a dash after eap
119 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
120 Plugin configuration sections in strongswan.conf now use the same name as the
121 plugin itself (i.e. with a dash). Make sure to update "load" directives and
122 the affected plugin sections in existing strongswan.conf files.
123
d245f5cf
AS
124- The private/public key parsing and encoding has been split up into
125 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
126 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 127
55b045ab
MW
128- The EAP-AKA plugin can use different backends for USIM/quintuplet
129 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
130 implementation has been migrated to a separate plugin.
131
d245f5cf 132- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
133 peer certificates and can issue signatures based on RSA private keys.
134
135- The new 'ipsec pki' tool provides a set of commands to maintain a public
136 key infrastructure. It currently supports operations to create RSA and ECDSA
137 private/public keys, calculate fingerprints and issue or verify certificates.
138
139- Charon uses a monotonic time source for statistics and job queueing, behaving
140 correctly if the system time changes (e.g. when using NTP).
141
142- In addition to time based rekeying, charon supports IPsec SA lifetimes based
143 on processed volume or number of packets. They new ipsec.conf paramaters
144 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
145 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
146 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
147 The existing parameter 'rekeyfuzz' affects all margins.
148
85af7a89
MW
149- If no CA/Gateway certificate is specified in the NetworkManager plugin,
150 charon uses a set of trusted root certificates preinstalled by distributions.
151 The directory containing CA certificates can be specified using the
152 --with-nm-ca-dir=path configure option.
153
b80fa9ca 154- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 155 statements.
b80fa9ca 156
509f70c1
AS
157- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
158
159- Fixed smartcard-based authentication in the pluto daemon which was broken by
160 the ECDSA support introduced with the 4.3.2 release.
161
cea4bd8f
AS
162- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
163 tunnels established with the IKEv1 pluto daemon.
164
509f70c1
AS
165- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
166 CRls and the struct id type was replaced by identification_t used by charon
167 and the libstrongswan library.
18060241 168
85af7a89 169
430dd08a
AS
170strongswan-4.3.4
171----------------
172
173- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
174 be found on wiki.strongswan.org.
175
176- ipsec statusall shows the number of bytes transmitted and received over
177 ESP connections configured by the IKEv2 charon daemon.
178
179- The IKEv2 charon daemon supports include files in ipsec.secrets.
180
181
1c7f456a
AS
182strongswan-4.3.3
183----------------
184
aa74d705
AS
185- The configuration option --enable-integrity-test plus the strongswan.conf
186 option libstrongswan.integrity_test = yes activate integrity tests
187 of the IKE daemons charon and pluto, libstrongswan and all loaded
188 plugins. Thus dynamic library misconfigurations and non-malicious file
189 manipulations can be reliably detected.
190
1c7f456a
AS
191- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
192 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
193
194- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
195 authenticated encryption algorithms.
196
aa74d705
AS
197- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
198
199- The RDN parser vulnerability discovered by Orange Labs research team
200 was not completely fixed in version 4.3.2. Some more modifications
201 had to be applied to the asn1_length() function to make it robust.
202
1c7f456a 203
80c0710c
MW
204strongswan-4.3.2
205----------------
206
207- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
208 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
209
210- libstrongswan features an integrated crypto selftest framework for registered
211 algorithms. The test-vector plugin provides a first set of test vectors and
212 allows pluto and charon to rely on tested crypto algorithms.
213
b32af120
AS
214- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
215 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
216 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
217 with IKEv1.
126f2130
AS
218
219- Applying their fuzzing tool, the Orange Labs vulnerability research team found
220 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
221 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
222 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 223
b32af120 224
3bf7c249
MW
225strongswan-4.3.1
226----------------
227
228- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 229 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
230 dynamically.
231
09dbca9f
MW
232- The nm plugin also accepts CA certificates for gateway authentication. If
233 a CA certificate is configured, strongSwan uses the entered gateway address
234 as its idenitity, requiring the gateways certificate to contain the same as
235 subjectAltName. This allows a gateway administrator to deploy the same
236 certificates to Windows 7 and NetworkManager clients.
047b2e42 237
050cc582
AS
238- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
239 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
240 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
241 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
242 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
243 IKE SA instances of connection <conn>.
244
09dbca9f 245- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
246 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
247 has been updated to be compatible with the Windows 7 Release Candidate.
248
249- Refactored installation of triggering policies. Routed policies are handled
250 outside of IKE_SAs to keep them installed in any case. A tunnel gets
251 established only once, even if initiation is delayed due network outages.
252
050cc582
AS
253- Improved the handling of multiple acquire signals triggered by the kernel.
254
255- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
256 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
257 incomplete state which caused a null pointer dereference if a subsequent
258 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
259 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 260 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
261 developped by the Orange Labs vulnerability research team. The tool was
262 initially written by Gabriel Campana and is now maintained by Laurent Butti.
263
047b2e42
MW
264- Added support for AES counter mode in ESP in IKEv2 using the proposal
265 keywords aes128ctr, aes192ctr and aes256ctr.
266
d44fd821 267- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
268 for fetching crls and OCSP. Use of the random plugin to get keying material
269 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 270 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 271 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
272
273
247e665a
AS
274strongswan-4.3.0
275----------------
276
81fc8e5f
MW
277- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
278 Initiators and responders can use several authentication rounds (e.g. RSA
279 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
280 leftauth2/rightauth2 parameters define own authentication rounds or setup
281 constraints for the remote peer. See the ipsec.conf man page for more detials.
282
283- If glibc printf hooks (register_printf_function) are not available,
284 strongSwan can use the vstr string library to run on non-glibc systems.
285
558c89e7
AS
286- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
287 (esp=camellia128|192|256).
247e665a 288
558c89e7
AS
289- Refactored the pluto and scepclient code to use basic functions (memory
290 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
291 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 292
558c89e7
AS
293- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
294 configured in the pluto section of strongswan.conf.
dfd7ba80 295
247e665a 296
623bca40
AS
297strongswan-4.2.14
298-----------------
299
22180558
AS
300- The new server-side EAP RADIUS plugin (--enable-eap-radius)
301 relays EAP messages to and from a RADIUS server. Succesfully
302 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
303
79b27294
AS
304- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
305 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
306 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
307 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
308 pluto IKE daemon to crash and restart. No authentication or encryption
309 is required to trigger this bug. One spoofed UDP packet can cause the
310 pluto IKE daemon to restart and be unresponsive for a few seconds while
311 restarting. This DPD null state vulnerability has been officially
312 registered as CVE-2009-0790 and is fixed by this release.
313
22180558
AS
314- ASN.1 to time_t conversion caused a time wrap-around for
315 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
316 As a workaround such dates are set to the maximum representable
317 time, i.e. Jan 19 03:14:07 UTC 2038.
318
319- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 320 IDr payload anymore.
623bca40
AS
321
322
076e7853
AS
323strongswan-4.2.13
324-----------------
325
326- Fixed a use-after-free bug in the DPD timeout section of the
327 IKEv1 pluto daemon which sporadically caused a segfault.
328
329- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 330 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 331
f15483ef
AS
332- Fixed ASN.1 parsing of algorithmIdentifier objects where the
333 parameters field is optional.
334
03991bc1
MW
335- Ported nm plugin to NetworkManager 7.1.
336
076e7853 337
bfde75ee 338strongswan-4.2.12
076e7853 339-----------------
bfde75ee
AS
340
341- Support of the EAP-MSCHAPv2 protocol enabled by the option
342 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
343 either by --enable-md4 or --enable-openssl.
344
345- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 346 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
347 addresses are defined in strongswan.conf.
348
349- The strongSwan applet for the Gnome NetworkManager is now built and
350 distributed as a separate tarball under the name NetworkManager-strongswan.
351
b6b90b68 352
0519ca90
AS
353strongswan-4.2.11
354-----------------
355
ae1ae574
AS
356- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
357 Also introduced proper initialization and disposal of keying material.
358
359- Fixed the missing listing of connection definitions in ipsec statusall
360 broken by an unfortunate local variable overload.
0519ca90
AS
361
362
4856241c
MW
363strongswan-4.2.10
364-----------------
365
366- Several performance improvements to handle thousands of tunnels with almost
367 linear upscaling. All relevant data structures have been replaced by faster
368 counterparts with better lookup times.
369
370- Better parallelization to run charon on multiple cores. Due to improved
371 ressource locking and other optimizations the daemon can take full
372 advantage of 16 or even more cores.
373
374- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
375 unique identities and certificates by signing peer certificates using a CA
376 on the fly.
377
378- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
379 command queries assigned leases.
380
381- Added support for smartcards in charon by using the ENGINE API provided by
382 OpenSSL, based on patches by Michael Roßberg.
383
384- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
385 reliable source of randomness.
386
73937bd8
MW
387strongswan-4.2.9
388----------------
389
509e07c5
AS
390- Flexible configuration of logging subsystem allowing to log to multiple
391 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
392
393- Load testing plugin to do stress testing of the IKEv2 daemon against self
394 or another host. Found and fixed issues during tests in the multi-threaded
395 use of the OpenSSL plugin.
396
397- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 398 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
399 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
400 parallelization to multiple cores.
401
509e07c5
AS
402- updown script invocation has been separated into a plugin of its own to
403 further slim down the daemon core.
73937bd8 404
509e07c5 405- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 406 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
407 memory or hardware.
408
509e07c5
AS
409- The kernel interface of charon has been modularized. XFRM NETLINK (default)
410 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
411 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
412 IPsec stack (--enable-kernel-klips) are provided.
413
414- Basic Mobile IPv6 support has been introduced, securing Binding Update
415 messages as well as tunneled traffic between Mobile Node and Home Agent.
416 The installpolicy=no option allows peaceful cooperation with a dominant
417 mip6d daemon and the new type=transport_proxy implements the special MIPv6
418 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
419 but the IPsec SA is set up for the Home Adress.
7bdc931e 420
4dc0dce8
AS
421- Implemented migration of Mobile IPv6 connections using the KMADDRESS
422 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
423 via the Linux 2.6.28 (or appropriately patched) kernel.
424
73937bd8 425
e39b271b
AS
426strongswan-4.2.8
427----------------
428
5dadb16e 429- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
430 stored in the SQL database backend. The ipsec listpubkeys command
431 lists the available raw public keys via the stroke interface.
432
4f0241e6
MW
433- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
434 handle events if kernel detects NAT mapping changes in UDP-encapsulated
435 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
436 long as possible and other fixes.
437
5dadb16e
AS
438- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
439 routes for destination subnets having netwmasks not being a multiple of 8 bits.
440 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
441
e39b271b 442
e376d75f
MW
443strongswan-4.2.7
444----------------
445
b37cda82
AS
446- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
447 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
448 daemon due to a NULL pointer returned by the mpz_export() function of the
449 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 450 for making us aware of this problem.
b37cda82 451
b6b90b68 452- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
453 ssh-agent.
454
455- The NetworkManager plugin has been extended to support certificate client
b1f47854 456 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
457
458- Daemon capability dropping has been ported to libcap and must be enabled
459 explicitly --with-capabilities=libcap. Future version will support the
460 newer libcap2 library.
461
b37cda82
AS
462- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
463 charon keying daemon.
464
465
9f9d6ece
AS
466strongswan-4.2.6
467----------------
468
609166f4
MW
469- A NetworkManager plugin allows GUI-based configuration of road-warrior
470 clients in a simple way. It features X509 based gateway authentication
471 and EAP client authentication, tunnel setup/teardown and storing passwords
472 in the Gnome Keyring.
473
474- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
475 username/password authentication against any PAM service on the gateway.
b6b90b68 476 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
477 client authentication against e.g. LDAP.
478
479- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
480 parameter defines an additional identity to pass to the server in EAP
481 authentication.
482
9f9d6ece
AS
483- The "ipsec statusall" command now lists CA restrictions, EAP
484 authentication types and EAP identities.
485
486- Fixed two multithreading deadlocks occurring when starting up
487 several hundred tunnels concurrently.
488
489- Fixed the --enable-integrity-test configure option which
490 computes a SHA-1 checksum over the libstrongswan library.
491
492
174216c7
AS
493strongswan-4.2.5
494----------------
495
b6b90b68 496- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
497
498- Improved the performance of the SQL-based virtual IP address pool
499 by introducing an additional addresses table. The leases table
500 storing only history information has become optional and can be
501 disabled by setting charon.plugins.sql.lease_history = no in
502 strongswan.conf.
503
eb0cc338 504- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 505 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 506
174216c7
AS
507- management of different virtual IP pools for different
508 network interfaces have become possible.
509
b6b90b68 510- fixed a bug which prevented the assignment of more than 256
174216c7
AS
511 virtual IP addresses from a pool managed by an sql database.
512
8124e491
AS
513- fixed a bug which did not delete own IPCOMP SAs in the kernel.
514
b6b90b68 515
179dd12c
AS
516strongswan-4.2.4
517----------------
518
9de95037
AS
519- Added statistics functions to ipsec pool --status and ipsec pool --leases
520 and input validation checks to various ipsec pool commands.
179dd12c 521
73a8eed3 522- ipsec statusall now lists all loaded charon plugins and displays
9de95037 523 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
524
525- The openssl plugin supports the elliptic curve Diffie-Hellman groups
526 19, 20, 21, 25, and 26.
527
528- The openssl plugin supports ECDSA authentication using elliptic curve
529 X.509 certificates.
530
531- Fixed a bug in stroke which caused multiple charon threads to close
532 the file descriptors during packet transfers over the stroke socket.
b6b90b68 533
e0bb4dbb
AS
534- ESP sequence numbers are now migrated in IPsec SA updates handled by
535 MOBIKE. Works only with Linux kernels >= 2.6.17.
536
179dd12c 537
83d9e870
AS
538strongswan-4.2.3
539----------------
540
b6b90b68 541- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
542 --sysconfig was not set explicitly in ./configure.
543
544- Fixed a number of minor bugs that where discovered during the 4th
545 IKEv2 interoperability workshop in San Antonio, TX.
546
547
7f491111
MW
548strongswan-4.2.2
549----------------
550
a57cd446
AS
551- Plugins for libstrongswan and charon can optionally be loaded according
552 to a configuration in strongswan.conf. Most components provide a
7f491111 553 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
554 This allows e.g. the fallback from a hardware crypto accelerator to
555 to software-based crypto plugins.
7f491111
MW
556
557- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
558 Configurations with a rightsourceip=%poolname setting query a SQLite or
559 MySQL database for leases. The "ipsec pool" command helps in administrating
560 the pool database. See ipsec pool --help for the available options
561
562- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 563 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
564 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
565
7f491111 566
5c5d67d6
AS
567strongswan-4.2.1
568----------------
569
c306dfb1 570- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
571 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
572 allows to assign a base URL to all certificates issued by the specified CA.
573 The final URL is then built by concatenating that base and the hex encoded
574 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
575 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 576
58caabf7
MW
577- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
578 IKE_SAs with the same peer. The option value "keep" prefers existing
579 connection setups over new ones, where the value "replace" replaces existing
580 connections.
b6b90b68
MW
581
582- The crypto factory in libstrongswan additionaly supports random number
58caabf7 583 generators, plugins may provide other sources of randomness. The default
c306dfb1 584 plugin reads raw random data from /dev/(u)random.
58caabf7 585
b6b90b68 586- Extended the credential framework by a caching option to allow plugins
58caabf7 587 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 588 re-implemented.
58caabf7
MW
589
590- The new trustchain verification introduced in 4.2.0 has been parallelized.
591 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 592
58caabf7
MW
593- A new IKEv2 configuration attribute framework has been introduced allowing
594 plugins to provide virtual IP addresses, and in the future, other
595 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 596
466abb49 597- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
598 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
599 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
600 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 601 separate plugin.
58caabf7 602
c306dfb1 603- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 604
c306dfb1 605- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
606
607- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 608 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
609 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
610
5c5d67d6 611
a11ea97d
AS
612strongswan-4.2.0
613----------------
614
16f5dacd
MW
615- libstrongswan has been modularized to attach crypto algorithms,
616 credential implementations (keys, certificates) and fetchers dynamically
617 through plugins. Existing code has been ported to plugins:
618 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
619 - X509 certificate system supporting CRLs, OCSP and attribute certificates
620 - Multiple plugins providing crypto algorithms in software
621 - CURL and OpenLDAP fetcher
a11ea97d 622
16f5dacd
MW
623- libstrongswan gained a relational database API which uses pluggable database
624 providers. Plugins for MySQL and SQLite are available.
625
626- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
627 connection configuration, credentials and EAP methods or control the daemon.
628 Existing code has been ported to plugins:
629 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
630 - stroke configuration, credential and control (compatible to pluto)
631 - XML bases management protocol to control and query the daemon
632 The following new plugins are available:
633 - An experimental SQL configuration, credential and logging plugin on
634 top of either MySQL or SQLite
635 - A unit testing plugin to run tests at daemon startup
636
637- The authentication and credential framework in charon has been heavily
638 refactored to support modular credential providers, proper
639 CERTREQ/CERT payload exchanges and extensible authorization rules.
640
b6b90b68 641- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
642 framework libfast (FastCGI Application Server w/ Templates) and is usable
643 by other applications.
b6b90b68 644
a11ea97d 645
6859f760
AS
646strongswan-4.1.11
647-----------------
fb6d76cd 648
a561f74d
AS
649- IKE rekeying in NAT situations did not inherit the NAT conditions
650 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
651 the next CHILD_SA rekeying.
652
653- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 654 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 655
e6b50b3f
AS
656- Implemented IKEv2 EAP-SIM server and client test modules that use
657 triplets stored in a file. For details on the configuration see
658 the scenario 'ikev2/rw-eap-sim-rsa'.
659
fb6d76cd 660
83e0d841
AS
661strongswan-4.1.10
662-----------------
663
664- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 665 caused multiple entries of the same serial number to be created.
83e0d841 666
fdc7c943
MW
667- Implementation of a simple EAP-MD5 module which provides CHAP
668 authentication. This may be interesting in conjunction with certificate
669 based server authentication, as weak passwords can't be brute forced
670 (in contradiction to traditional IKEv2 PSK).
671
672- A complete software based implementation of EAP-AKA, using algorithms
673 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
674 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
675 before using it.
676
677- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 678 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 679 check the changes if you're already rolling your own modules.
83e0d841 680
fb6d76cd 681
5076770c
AS
682strongswan-4.1.9
683----------------
684
800b3356
AS
685- The default _updown script now dynamically inserts and removes ip6tables
686 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
687 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
688 added.
5076770c 689
6f274c2a
MW
690- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
691 to reestablish an IKE_SA within a given timeframe.
692
693- strongSwan Manager supports configuration listing, initiation and termination
694 of IKE and CHILD_SAs.
695
696- Fixes and improvements to multithreading code.
697
8b678ad4 698- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 699 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 700 loaded twice.
5076770c 701
83e0d841 702
b82e8231
AS
703strongswan-4.1.8
704----------------
705
5076770c 706- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
707
708
a4a3632c
AS
709strongswan-4.1.7
710----------------
711
712- In NAT traversal situations and multiple queued Quick Modes,
713 those pending connections inserted by auto=start after the
714 port floating from 500 to 4500 were erronously deleted.
715
6e193274 716- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 717 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
718 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
719
720- Preview of strongSwan Manager, a web based configuration and monitoring
721 application. It uses a new XML control interface to query the IKEv2 daemon
722 (see http://trac.strongswan.org/wiki/Manager).
723
724- Experimental SQLite configuration backend which will provide the configuration
725 interface for strongSwan Manager in future releases.
726
727- Further improvements to MOBIKE support.
728
a4a3632c 729
3dcf9dbd
AS
730strongswan-4.1.6
731----------------
732
3eac4dfd
AS
733- Since some third party IKEv2 implementations run into
734 problems with strongSwan announcing MOBIKE capability per
735 default, MOBIKE can be disabled on a per-connection-basis
736 using the mobike=no option. Whereas mobike=no disables the
737 sending of the MOBIKE_SUPPORTED notification and the floating
738 to UDP port 4500 with the IKE_AUTH request even if no NAT
739 situation has been detected, strongSwan will still support
740 MOBIKE acting as a responder.
741
742- the default ipsec routing table plus its corresponding priority
743 used for inserting source routes has been changed from 100 to 220.
744 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
745 --with-ipsec-routing-table-prio options.
746
bdc0b55b
AS
747- the --enable-integrity-test configure option tests the
748 integrity of the libstrongswan crypto code during the charon
749 startup.
b6b90b68 750
3eac4dfd
AS
751- the --disable-xauth-vid configure option disables the sending
752 of the XAUTH vendor ID. This can be used as a workaround when
753 interoperating with some Windows VPN clients that get into
754 trouble upon reception of an XAUTH VID without eXtended
755 AUTHentication having been configured.
b6b90b68 756
f872f9d1
AS
757- ipsec stroke now supports the rereadsecrets, rereadaacerts,
758 rereadacerts, and listacerts options.
3dcf9dbd
AS
759
760
7ad634a2
AS
761strongswan-4.1.5
762----------------
763
764- If a DNS lookup failure occurs when resolving right=%<FQDN>
765 or right=<FQDN> combined with rightallowany=yes then the
766 connection is not updated by ipsec starter thus preventing
767 the disruption of an active IPsec connection. Only if the DNS
768 lookup successfully returns with a changed IP address the
769 corresponding connection definition is updated.
770
8f5b363c
MW
771- Routes installed by the keying daemons are now in a separate
772 routing table with the ID 100 to avoid conflicts with the main
773 table. Route lookup for IKEv2 traffic is done in userspace to ignore
774 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
775
7ad634a2 776
e93c68ba
AS
777strongswan-4.1.4
778----------------
779
780- The pluto IKEv1 daemon now exhibits the same behaviour as its
781 IKEv2 companion charon by inserting an explicit route via the
782 _updown script only if a sourceip exists. This is admissible
783 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
784 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
785 parameter is not required any more.
078ce348
AS
786
787- The new IKEv1 parameter right|leftallowany parameters helps to handle
788 the case where both peers possess dynamic IP addresses that are
789 usually resolved using DynDNS or a similar service. The configuration
790
791 right=peer.foo.bar
792 rightallowany=yes
793
794 can be used by the initiator to start up a connection to a peer
795 by resolving peer.foo.bar into the currently allocated IP address.
796 Thanks to the rightallowany flag the connection behaves later on
797 as
798
799 right=%any
800
801 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
802 IP address changes. An alternative notation is
803
804 right=%peer.foo.bar
805
806 which will implicitly set rightallowany=yes.
807
808- ipsec starter now fails more gracefully in the presence of parsing
809 errors. Flawed ca and conn section are discarded and pluto is started
810 if non-fatal errors only were encountered. If right=%peer.foo.bar
811 cannot be resolved by DNS then right=%any will be used so that passive
812 connections as a responder are still possible.
078ce348 813
a0a0bdd7
AS
814- The new pkcs11initargs parameter that can be placed in the
815 setup config section of /etc/ipsec.conf allows the definition
816 of an argument string that is used with the PKCS#11 C_Initialize()
817 function. This non-standard feature is required by the NSS softoken
818 library. This patch was contributed by Robert Varga.
b6b90b68 819
a0a0bdd7
AS
820- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
821 which caused a segmentation fault in the presence of unknown
822 or misspelt keywords in ipsec.conf. This bug fix was contributed
823 by Robert Varga.
824
e3606f2b
MW
825- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
826 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 827
06651827 828
a3354a69
AS
829strongswan-4.1.3
830----------------
831
b6b90b68 832- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
833 certification authority using the rightca= statement.
834
835- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
836 certificates issued for a given peer ID. This allows a smooth transition
837 in the case of a peer certificate renewal.
a3354a69 838
998ca0ea
MW
839- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
840 client and returning requested virtual IPs using rightsourceip=%config
841 on the server. If the server does not support configuration payloads, the
842 client enforces its leftsourceip parameter.
843
844- The ./configure options --with-uid/--with-gid allow pluto and charon
845 to drop their privileges to a minimum and change to an other UID/GID. This
846 improves the systems security, as a possible intruder may only get the
847 CAP_NET_ADMIN capability.
848
b6b90b68 849- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
850 configuration backend modules provide extensibility. The control interface
851 for stroke is included, and further interfaces using DBUS (NetworkManager)
852 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 853 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 854 to implement.
a3354a69 855
41e16cf4
AS
856 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
857 headers > 2.6.17.
858
859
8ea7b96f
AS
860strongswan-4.1.2
861----------------
862
e23d98a7 863- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
864 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
865 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
866 is implemented properly for rekeying.
867
868- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
869 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
870
d931f465
MW
871- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
872
37fb0355
MW
873- Added support for EAP modules which do not establish an MSK.
874
dfbe2a0f 875- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 876 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 877
9f78f957
AS
878- crlNumber is now listed by ipsec listcrls
879
8ea7b96f
AS
880- The xauth_modules.verify_secret() function now passes the
881 connection name.
882
e23d98a7 883
ed284399
MW
884strongswan-4.1.1
885----------------
886
887- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
888 cookies are enabled and protect against DoS attacks with faked source
889 addresses. Number of IKE_SAs in CONNECTING state is also limited per
890 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
891 compared to properly detect retransmissions and incoming retransmits are
892 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
893
db88e37d
AS
894- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
895 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
896 enabled by cachecrls=yes.
897
3b4f7d92
AS
898- Added the configuration options --enable-nat-transport which enables
899 the potentially insecure NAT traversal for IPsec transport mode and
900 --disable-vendor-id which disables the sending of the strongSwan
901 vendor ID.
902
903- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
904 a segmentation fault if a malformed payload was detected in the
905 IKE MR2 message and pluto tried to send an encrypted notification
906 message.
907
46b9ff68
AS
908- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
909 with Windows 2003 Server which uses a wrong VID hash.
910
3b4f7d92 911
34bbd0c3 912strongswan-4.1.0
cd3958f8
AS
913----------------
914
915- Support of SHA2_384 hash function for protecting IKEv1
916 negotiations and support of SHA2 signatures in X.509 certificates.
917
918- Fixed a serious bug in the computation of the SHA2-512 HMAC
919 function. Introduced automatic self-test of all IKEv1 hash
920 and hmac functions during pluto startup. Failure of a self-test
921 currently issues a warning only but does not exit pluto [yet].
922
9b45443d
MW
923- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
924
c5d0fbb6 925- Full support of CA information sections. ipsec listcainfos
b6b90b68 926 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
927 accessLocations.
928
69ed04bf
AS
929- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
930 This feature requires the HTTP fetching capabilities of the libcurl
931 library which must be enabled by setting the --enable-http configure
932 option.
933
9b45443d
MW
934- Refactored core of the IKEv2 message processing code, allowing better
935 code reuse and separation.
936
937- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
938 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
939 by the requestor and installed in a resolv.conf file.
940
941- The IKEv2 daemon charon installs a route for each IPsec policy to use
942 the correct source address even if an application does not explicitly
943 specify it.
944
945- Integrated the EAP framework into charon which loads pluggable EAP library
946 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
947 on the client side, while the "eap" parameter on the server side defines
948 the EAP method to use for client authentication.
949 A generic client side EAP-Identity module and an EAP-SIM authentication
950 module using a third party card reader implementation are included.
951
952- Added client side support for cookies.
953
954- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
955 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
956 fixes to enhance interoperability with other implementations.
cd3958f8 957
e23d98a7 958
1c266d7d
AS
959strongswan-4.0.7
960----------------
961
6fdf5f44
AS
962- strongSwan now interoperates with the NCP Secure Entry Client,
963 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
964 XAUTH and Mode Config.
1c266d7d
AS
965
966- UNITY attributes are now recognized and UNITY_BANNER is set
967 to a default string.
968
969
2b4405a3
MW
970strongswan-4.0.6
971----------------
972
e38a15d4
AS
973- IKEv1: Support for extended authentication (XAUTH) in combination
974 with ISAKMP Main Mode RSA or PSK authentication. Both client and
975 server side were implemented. Handling of user credentials can
976 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
977 credentials are stored in ipsec.secrets.
978
2b4405a3
MW
979- IKEv2: Support for reauthentication when rekeying
980
5903179b 981- IKEv2: Support for transport mode
af87afed 982
5903179b 983- fixed a lot of bugs related to byte order
2b4405a3 984
5903179b 985- various other bugfixes
2b4405a3
MW
986
987
0cd645d2
AS
988strongswan-4.0.5
989----------------
990
991- IKEv1: Implementation of ModeConfig push mode via the new connection
992 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
993
994- IKEv1: The command ipsec statusall now shows "DPD active" for all
995 ISAKMP SAs that are under active Dead Peer Detection control.
996
997- IKEv2: Charon's logging and debugging framework has been completely rewritten.
998 Instead of logger, special printf() functions are used to directly
999 print objects like hosts (%H) identifications (%D), certificates (%Q),
1000 etc. The number of debugging levels have been reduced to:
03bf883d 1001
0cd645d2 1002 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1003
0cd645d2
AS
1004 The debugging levels can either be specified statically in ipsec.conf as
1005
1006 config setup
03bf883d 1007 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1008
03bf883d 1009 or changed at runtime via stroke as
0cd645d2 1010
03bf883d 1011 ipsec stroke loglevel cfg 2
0cd645d2
AS
1012
1013
48dc3934
MW
1014strongswan-4.0.4
1015----------------
1016
1017- Implemented full support for IPv6-in-IPv6 tunnels.
1018
1019- Added configuration options for dead peer detection in IKEv2. dpd_action
1020 types "clear", "hold" and "restart" are supported. The dpd_timeout
1021 value is not used, as the normal retransmission policy applies to
1022 detect dead peers. The dpd_delay parameter enables sending of empty
1023 informational message to detect dead peers in case of inactivity.
1024
1025- Added support for preshared keys in IKEv2. PSK keys configured in
1026 ipsec.secrets are loaded. The authby parameter specifies the authentication
1027 method to authentificate ourself, the other peer may use PSK or RSA.
1028
1029- Changed retransmission policy to respect the keyingtries parameter.
1030
112ad7c3
AS
1031- Added private key decryption. PEM keys encrypted with AES-128/192/256
1032 or 3DES are supported.
48dc3934
MW
1033
1034- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1035 encrypt IKE traffic.
1036
1037- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1038 signed with such a hash algorithm.
1039
1040- Added initial support for updown scripts. The actions up-host/client and
1041 down-host/client are executed. The leftfirewall=yes parameter
1042 uses the default updown script to insert dynamic firewall rules, a custom
1043 updown script may be specified with the leftupdown parameter.
1044
1045
a1310b6b
MW
1046strongswan-4.0.3
1047----------------
1048
1049- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1050 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1051 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1052 kernel.
1053
1054- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1055 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1056 new keys are generated using perfect forward secrecy. An optional flag
1057 which enforces reauthentication will be implemented later.
1058
b425d998
AS
1059- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1060 algorithm configuration statements.
1061
1062
bf4df11f
AS
1063strongswan-4.0.2
1064----------------
1065
623d3dcf
AS
1066- Full X.509 certificate trust chain verification has been implemented.
1067 End entity certificates can be exchanged via CERT payloads. The current
1068 default is leftsendcert=always, since CERTREQ payloads are not supported
1069 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1070
b6b90b68 1071- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1072 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1073 currently does not support it. That's why we stick with these simple
efa40c11
MW
1074 ipsec.conf rules for now.
1075
623d3dcf
AS
1076- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1077 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1078 dpddelay=60s).
1079
efa40c11
MW
1080- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1081 notify payloads to detect NAT routers between the peers. It switches
1082 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1083 changes gracefully and sends keep alive message periodically.
1084
b6b90b68
MW
1085- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1086 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1087 and a more extensible code base.
1088
cfd8b27f
AS
1089- The mixed PSK/RSA roadwarrior detection capability introduced by the
1090 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1091 payloads by the responder right before any defined IKE Main Mode state had
1092 been established. Although any form of bad proposal syntax was being correctly
1093 detected by the payload parser, the subsequent error handler didn't check
1094 the state pointer before logging current state information, causing an
1095 immediate crash of the pluto keying daemon due to a NULL pointer.
1096
bf4df11f 1097
7e81e975
MW
1098strongswan-4.0.1
1099----------------
1100
b6b90b68 1101- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1102 ike=aes128-sha-modp2048, as both daemons support it. The default
1103 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1104 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1105 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1106 algorithm as for integrity is used (currently sha/md5). Supported
1107 algorithms for IKE:
1108 Encryption: aes128, aes192, aes256
1109 Integrity/PRF: md5, sha (using hmac)
1110 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1111 and for ESP:
b6b90b68 1112 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1113 blowfish192, blowfish256
1114 Integrity: md5, sha1
1115 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1116 libstrongswan.
f2c2d395 1117
c15c3d4b
MW
1118- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1119 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1120 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1121 when using IKEv2. WARNING: charon currently is unable to handle
1122 simultaneous rekeying. To avoid such a situation, use a large
1123 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1124
7e81e975
MW
1125- support for host2host, net2net, host2net (roadwarrior) tunnels
1126 using predefined RSA certificates (see uml scenarios for
1127 configuration examples).
1128
f2c2d395
MW
1129- new build environment featuring autotools. Features such
1130 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1131 the ./configure script. Changing install directories
f2c2d395
MW
1132 is possible, too. See ./configure --help for more details.
1133
22ff6f57
MW
1134- better integration of charon with ipsec starter, which allows
1135 (almost) transparent operation with both daemons. charon
1136 handles ipsec commands up, down, status, statusall, listall,
1137 listcerts and allows proper load, reload and delete of connections
1138 via ipsec starter.
1139
b425d998 1140
9820c0e2
MW
1141strongswan-4.0.0
1142----------------
1143
1144- initial support of the IKEv2 protocol. Connections in
b6b90b68 1145 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1146 by the new IKEv2 charon keying daemon whereas those marked
1147 by keyexchange=ikev1 or the default keyexchange=ike are
1148 handled thy the IKEv1 pluto keying daemon. Currently only
1149 a limited subset of functions are available with IKEv2
1150 (Default AES encryption, authentication based on locally
1151 imported X.509 certificates, unencrypted private RSA keys
1152 in PKCS#1 file format, limited functionality of the ipsec
1153 status command).
1154
1155
997358a6
MW
1156strongswan-2.7.0
1157----------------
1158
1159- the dynamic iptables rules from the _updown_x509 template
1160 for KLIPS and the _updown_policy template for NETKEY have
1161 been merged into the default _updown script. The existing
1162 left|rightfirewall keyword causes the automatic insertion
1163 and deletion of ACCEPT rules for tunneled traffic upon
1164 the successful setup and teardown of an IPsec SA, respectively.
1165 left|rightfirwall can be used with KLIPS under any Linux 2.4
1166 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1167 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1168 kernel version < 2.6.16 which does not support IPsec policy
1169 matching yet, please continue to use a copy of the _updown_espmark
1170 template loaded via the left|rightupdown keyword.
1171
1172- a new left|righthostaccess keyword has been introduced which
1173 can be used in conjunction with left|rightfirewall and the
1174 default _updown script. By default leftfirewall=yes inserts
1175 a bi-directional iptables FORWARD rule for a local client network
1176 with a netmask different from 255.255.255.255 (single host).
1177 This does not allow to access the VPN gateway host via its
1178 internal network interface which is part of the client subnet
1179 because an iptables INPUT and OUTPUT rule would be required.
1180 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1181 be inserted.
997358a6
MW
1182
1183- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1184 payload is preparsed in order to find out whether the roadwarrior
1185 requests PSK or RSA so that a matching connection candidate can
1186 be found.
1187
1188
1189strongswan-2.6.4
1190----------------
1191
1192- the new _updown_policy template allows ipsec policy based
1193 iptables firewall rules. Required are iptables version
1194 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1195 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1196 are required any more.
1197
1198- added support of DPD restart mode
1199
1200- ipsec starter now allows the use of wildcards in include
1201 statements as e.g. in "include /etc/my_ipsec/*.conf".
1202 Patch courtesy of Matthias Haas.
1203
1204- the Netscape OID 'employeeNumber' is now recognized and can be
1205 used as a Relative Distinguished Name in certificates.
1206
1207
1208strongswan-2.6.3
1209----------------
1210
b6b90b68 1211- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1212 command and not of ipsec setup any more.
1213
1214- ipsec starter now supports AH authentication in conjunction with
1215 ESP encryption. AH authentication is configured in ipsec.conf
1216 via the auth=ah parameter.
b6b90b68 1217
997358a6
MW
1218- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1219 ipsec whack --scencrypt|scdecrypt <args>.
1220
1221- get_sa_info() now determines for the native netkey IPsec stack
1222 the exact time of the last use of an active eroute. This information
1223 is used by the Dead Peer Detection algorithm and is also displayed by
1224 the ipsec status command.
b6b90b68 1225
997358a6
MW
1226
1227strongswan-2.6.2
1228----------------
1229
1230- running under the native Linux 2.6 IPsec stack, the function
1231 get_sa_info() is called by ipsec auto --status to display the current
1232 number of transmitted bytes per IPsec SA.
1233
1234- get_sa_info() is also used by the Dead Peer Detection process to detect
1235 recent ESP activity. If ESP traffic was received from the peer within
1236 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1237
1238- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1239 in ID_DER_ASN1_DN identities. The following notations are possible:
1240
1241 rightid="unstructuredName=John Doe"
1242 rightid="UN=John Doe"
1243
1244- fixed a long-standing bug which caused PSK-based roadwarrior connections
1245 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1246 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1247
1248 conn rw
1249 right=%any
1250 rightid=@foo.bar
1251 authby=secret
1252
1253- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1254
1255- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1256
1257- in order to guarantee backwards-compatibility with the script-based
1258 auto function (e.g. auto --replace), the ipsec starter scripts stores
1259 the defaultroute information in the temporary file /var/run/ipsec.info.
1260
1261- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1262 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1263 servers.
1264
1265- the ipsec starter now also recognizes the parameters authby=never and
1266 type=passthrough|pass|drop|reject.
1267
1268
1269strongswan-2.6.1
1270----------------
1271
1272- ipsec starter now supports the also parameter which allows
1273 a modular structure of the connection definitions. Thus
1274 "ipsec start" is now ready to replace "ipsec setup".
1275
1276
1277strongswan-2.6.0
1278----------------
1279
1280- Mathieu Lafon's popular ipsec starter tool has been added to the
1281 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1282 for his integration work. ipsec starter is a C program which is going
1283 to replace the various shell and awk starter scripts (setup, _plutoload,
1284 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1285 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1286 accelerated tremedously.
1287
1288- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1289 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1290 reload pluto's connections.
1291
1292- moved most compile time configurations from pluto/Makefile to
1293 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1294 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1295
1296- removed the ipsec verify and ipsec newhostkey commands
1297
1298- fixed some 64-bit issues in formatted print statements
1299
1300- The scepclient functionality implementing the Simple Certificate
1301 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1302 documented yet.
1303
1304
1305strongswan-2.5.7
1306----------------
1307
1308- CA certicates are now automatically loaded from a smartcard
1309 or USB crypto token and appear in the ipsec auto --listcacerts
1310 listing.
1311
1312
1313strongswan-2.5.6
1314----------------
1315
1316- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1317 library that does not support the C_Encrypt() Cryptoki
1318 function (e.g. OpenSC), the RSA encryption is done in
1319 software using the public key fetched from the smartcard.
1320
b6b90b68 1321- The scepclient function now allows to define the
997358a6
MW
1322 validity of a self-signed certificate using the --days,
1323 --startdate, and --enddate options. The default validity
1324 has been changed from one year to five years.
1325
1326
1327strongswan-2.5.5
1328----------------
1329
1330- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1331 interface to other applications for RSA encryption and decryption
1332 via the whack interface. Notation:
1333
1334 ipsec whack --scencrypt <data>
1335 [--inbase 16|hex|64|base64|256|text|ascii]
1336 [--outbase 16|hex|64|base64|256|text|ascii]
1337 [--keyid <keyid>]
1338
1339 ipsec whack --scdecrypt <data>
1340 [--inbase 16|hex|64|base64|256|text|ascii]
1341 [--outbase 16|hex|64|base64|256|text|ascii]
1342 [--keyid <keyid>]
1343
b6b90b68 1344 The default setting for inbase and outbase is hex.
997358a6
MW
1345
1346 The new proxy interface can be used for securing symmetric
1347 encryption keys required by the cryptoloop or dm-crypt
1348 disk encryption schemes, especially in the case when
1349 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1350 permanently.
1351
1352- if the file /etc/ipsec.secrets is lacking during the startup of
1353 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1354 containing a 2048 bit RSA private key and a matching self-signed
1355 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1356 is automatically generated by calling the function
1357
1358 ipsec scepclient --out pkcs1 --out cert-self
1359
1360 scepclient was written by Jan Hutter and Martin Willi, students
1361 at the University of Applied Sciences in Rapperswil, Switzerland.
1362
1363
1364strongswan-2.5.4
1365----------------
1366
1367- the current extension of the PKCS#7 framework introduced
1368 a parsing error in PKCS#7 wrapped X.509 certificates that are
1369 e.g. transmitted by Windows XP when multi-level CAs are used.
1370 the parsing syntax has been fixed.
1371
1372- added a patch by Gerald Richter which tolerates multiple occurrences
1373 of the ipsec0 interface when using KLIPS.
1374
1375
1376strongswan-2.5.3
1377----------------
1378
1379- with gawk-3.1.4 the word "default2 has become a protected
1380 keyword for use in switch statements and cannot be used any
1381 more in the strongSwan scripts. This problem has been
1382 solved by renaming "default" to "defaults" and "setdefault"
1383 in the scripts _confread and auto, respectively.
1384
1385- introduced the parameter leftsendcert with the values
1386
1387 always|yes (the default, always send a cert)
1388 ifasked (send the cert only upon a cert request)
1389 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1390 self-signed certs)
997358a6
MW
1391
1392- fixed the initialization of the ESP key length to a default of
1393 128 bits in the case that the peer does not send a key length
1394 attribute for AES encryption.
1395
1396- applied Herbert Xu's uniqueIDs patch
1397
1398- applied Herbert Xu's CLOEXEC patches
1399
1400
1401strongswan-2.5.2
1402----------------
1403
1404- CRLs can now be cached also in the case when the issuer's
1405 certificate does not contain a subjectKeyIdentifier field.
1406 In that case the subjectKeyIdentifier is computed by pluto as the
1407 160 bit SHA-1 hash of the issuer's public key in compliance
1408 with section 4.2.1.2 of RFC 3280.
1409
1410- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1411 not only multiple Quick Modes of a given connection but also
1412 multiple connections between two security gateways.
1413
1414
1415strongswan-2.5.1
1416----------------
1417
1418- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1419 installed either by setting auto=route in ipsec.conf or by
1420 a connection put into hold, generates an XFRM_AQUIRE event
1421 for each packet that wants to use the not-yet exisiting
1422 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1423 the Quick Mode queue, causing multiple IPsec SA to be
1424 established in rapid succession. Starting with strongswan-2.5.1
1425 only a single IPsec SA is established per host-pair connection.
1426
1427- Right after loading the PKCS#11 module, all smartcard slots are
1428 searched for certificates. The result can be viewed using
1429 the command
1430
1431 ipsec auto --listcards
1432
1433 The certificate objects found in the slots are numbered
1434 starting with #1, #2, etc. This position number can be used to address
1435 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1436 in ipsec.conf and ipsec.secrets, respectively:
1437
1438 %smartcard (selects object #1)
1439 %smartcard#1 (selects object #1)
1440 %smartcard#3 (selects object #3)
1441
1442 As an alternative the existing retrieval scheme can be used:
1443
1444 %smartcard:45 (selects object with id=45)
1445 %smartcard0 (selects first object in slot 0)
1446 %smartcard4:45 (selects object in slot 4 with id=45)
1447
1448- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1449 private key flags either C_Sign() or C_Decrypt() is used
1450 to generate a signature.
1451
1452- The output buffer length parameter siglen in C_Sign()
1453 is now initialized to the actual size of the output
1454 buffer prior to the function call. This fixes the
1455 CKR_BUFFER_TOO_SMALL error that could occur when using
1456 the OpenSC PKCS#11 module.
1457
1458- Changed the initialization of the PKCS#11 CK_MECHANISM in
1459 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1460
1461- Refactored the RSA public/private key code and transferred it
1462 from keys.c to the new pkcs1.c file as a preparatory step
1463 towards the release of the SCEP client.
1464
1465
1466strongswan-2.5.0
1467----------------
1468
1469- The loading of a PKCS#11 smartcard library module during
1470 runtime does not require OpenSC library functions any more
1471 because the corresponding code has been integrated into
1472 smartcard.c. Also the RSAREF pkcs11 header files have been
1473 included in a newly created pluto/rsaref directory so that
1474 no external include path has to be defined any longer.
1475
1476- A long-awaited feature has been implemented at last:
1477 The local caching of CRLs fetched via HTTP or LDAP, activated
1478 by the parameter cachecrls=yes in the config setup section
1479 of ipsec.conf. The dynamically fetched CRLs are stored under
1480 a unique file name containing the issuer's subjectKeyID
1481 in /etc/ipsec.d/crls.
b6b90b68 1482
997358a6
MW
1483- Applied a one-line patch courtesy of Michael Richardson
1484 from the Openswan project which fixes the kernel-oops
1485 in KLIPS when an snmp daemon is running on the same box.
1486
1487
1488strongswan-2.4.4
1489----------------
1490
1491- Eliminated null length CRL distribution point strings.
1492
1493- Fixed a trust path evaluation bug introduced with 2.4.3
1494
1495
1496strongswan-2.4.3
1497----------------
1498
1499- Improved the joint OCSP / CRL revocation policy.
1500 OCSP responses have precedence over CRL entries.
1501
1502- Introduced support of CRLv2 reason codes.
1503
1504- Fixed a bug with key-pad equipped readers which caused
1505 pluto to prompt for the pin via the console when the first
1506 occasion to enter the pin via the key-pad was missed.
1507
1508- When pluto is built with LDAP_V3 enabled, the library
1509 liblber required by newer versions of openldap is now
1510 included.
1511
1512
1513strongswan-2.4.2
1514----------------
1515
1516- Added the _updown_espmark template which requires all
1517 incoming ESP traffic to be marked with a default mark
1518 value of 50.
b6b90b68 1519
997358a6
MW
1520- Introduced the pkcs11keepstate parameter in the config setup
1521 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1522 session and login states are kept as long as possible during
997358a6
MW
1523 the lifetime of pluto. This means that a PIN entry via a key
1524 pad has to be done only once.
1525
1526- Introduced the pkcs11module parameter in the config setup
1527 section of ipsec.conf which specifies the PKCS#11 module
1528 to be used with smart cards. Example:
b6b90b68 1529
997358a6 1530 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1531
997358a6
MW
1532- Added support of smartcard readers equipped with a PIN pad.
1533
1534- Added patch by Jay Pfeifer which detects when netkey
1535 modules have been statically built into the Linux 2.6 kernel.
1536
1537- Added two patches by Herbert Xu. The first uses ip xfrm
1538 instead of setkey to flush the IPsec policy database. The
1539 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1540
997358a6
MW
1541- Applied Ulrich Weber's patch which fixes an interoperability
1542 problem between native IPsec and KLIPS systems caused by
1543 setting the replay window to 32 instead of 0 for ipcomp.
1544
1545
1546strongswan-2.4.1
1547----------------
1548
1549- Fixed a bug which caused an unwanted Mode Config request
1550 to be initiated in the case where "right" was used to denote
1551 the local side in ipsec.conf and "left" the remote side,
1552 contrary to the recommendation that "right" be remote and
1553 "left" be"local".
1554
1555
1556strongswan-2.4.0a
1557-----------------
1558
1559- updated Vendor ID to strongSwan-2.4.0
1560
1561- updated copyright statement to include David Buechi and
1562 Michael Meier
b6b90b68
MW
1563
1564
997358a6
MW
1565strongswan-2.4.0
1566----------------
1567
1568- strongSwan now communicates with attached smartcards and
1569 USB crypto tokens via the standardized PKCS #11 interface.
1570 By default the OpenSC library from www.opensc.org is used
1571 but any other PKCS#11 library could be dynamically linked.
1572 strongSwan's PKCS#11 API was implemented by David Buechi
1573 and Michael Meier, both graduates of the Zurich University
1574 of Applied Sciences in Winterthur, Switzerland.
1575
1576- When a %trap eroute is triggered by an outgoing IP packet
1577 then the native IPsec stack of the Linux 2.6 kernel [often/
1578 always?] returns an XFRM_ACQUIRE message with an undefined
1579 protocol family field and the connection setup fails.
1580 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1581
1582- the results of the UML test scenarios are now enhanced
997358a6 1583 with block diagrams of the virtual network topology used
b6b90b68 1584 in a particular test.
997358a6
MW
1585
1586
1587strongswan-2.3.2
1588----------------
1589
1590- fixed IV used to decrypt informational messages.
1591 This bug was introduced with Mode Config functionality.
b6b90b68 1592
997358a6
MW
1593- fixed NCP Vendor ID.
1594
1595- undid one of Ulrich Weber's maximum udp size patches
1596 because it caused a segmentation fault with NAT-ed
1597 Delete SA messages.
b6b90b68 1598
997358a6
MW
1599- added UML scenarios wildcards and attr-cert which
1600 demonstrate the implementation of IPsec policies based
1601 on wildcard parameters contained in Distinguished Names and
1602 on X.509 attribute certificates, respectively.
1603
1604
1605strongswan-2.3.1
1606----------------
1607
1608- Added basic Mode Config functionality
1609
1610- Added Mathieu Lafon's patch which upgrades the status of
1611 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1612
997358a6
MW
1613- The _startklips script now also loads the xfrm4_tunnel
1614 module.
b6b90b68 1615
997358a6
MW
1616- Added Ulrich Weber's netlink replay window size and
1617 maximum udp size patches.
1618
1619- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1620
997358a6
MW
1621
1622strongswan-2.3.0
1623----------------
1624
1625- Eric Marchionni and Patrik Rayo, both recent graduates from
1626 the Zuercher Hochschule Winterthur in Switzerland, created a
1627 User-Mode-Linux test setup for strongSwan. For more details
1628 please read the INSTALL and README documents in the testing
1629 subdirectory.
1630
1631- Full support of group attributes based on X.509 attribute
b6b90b68 1632 certificates. Attribute certificates can be generated
997358a6 1633 using the openac facility. For more details see
b6b90b68 1634
997358a6 1635 man ipsec_openac.
b6b90b68 1636
997358a6
MW
1637 The group attributes can be used in connection definitions
1638 in order to give IPsec access to specific user groups.
1639 This is done with the new parameter left|rightgroups as in
b6b90b68 1640
997358a6
MW
1641 rightgroups="Research, Sales"
1642
1643 giving access to users possessing the group attributes
1644 Research or Sales, only.
1645
1646- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1647 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1648 fix rekeying problems with the SafeNet/SoftRemote and NCP
1649 Secure Entry Clients.
1650
1651- Changed the defaults of the ikelifetime and keylife parameters
1652 to 3h and 1h, respectively. The maximum allowable values are
1653 now both set to 24 h.
1654
1655- Suppressed notification wars between two IPsec peers that
1656 could e.g. be triggered by incorrect ISAKMP encryption.
1657
1658- Public RSA keys can now have identical IDs if either the
1659 issuing CA or the serial number is different. The serial
1660 number of a certificate is now shown by the command
b6b90b68 1661
997358a6
MW
1662 ipsec auto --listpubkeys
1663
1664
1665strongswan-2.2.2
1666----------------
1667
1668- Added Tuomo Soini's sourceip feature which allows a strongSwan
1669 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1670 and reduces the well-known four tunnel case on VPN gateways to
1671 a single tunnel definition (see README section 2.4).
1672
1673- Fixed a bug occuring with NAT-Traversal enabled when the responder
1674 suddenly turns initiator and the initiator cannot find a matching
1675 connection because of the floated IKE port 4500.
b6b90b68 1676
997358a6
MW
1677- Removed misleading ipsec verify command from barf.
1678
1679- Running under the native IP stack, ipsec --version now shows
1680 the Linux kernel version (courtesy to the Openswan project).
1681
1682
1683strongswan-2.2.1
1684----------------
1685
1686- Introduced the ipsec auto --listalgs monitoring command which lists
1687 all currently registered IKE and ESP algorithms.
1688
1689- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1690 is set and the first proposed transform does not match.
b6b90b68 1691
997358a6
MW
1692- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1693 occuring when a smartcard is present.
1694
1695- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1696
997358a6
MW
1697- Fixed the printing of the notification names (null)
1698
1699- Applied another of Herbert Xu's Netlink patches.
1700
1701
1702strongswan-2.2.0
1703----------------
1704
1705- Support of Dead Peer Detection. The connection parameter
1706
1707 dpdaction=clear|hold
b6b90b68 1708
997358a6
MW
1709 activates DPD for the given connection.
1710
1711- The default Opportunistic Encryption (OE) policy groups are not
1712 automatically included anymore. Those wishing to activate OE can include
1713 the policy group with the following statement in ipsec.conf:
b6b90b68 1714
997358a6 1715 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1716
997358a6
MW
1717 The default for [right|left]rsasigkey is now set to %cert.
1718
1719- strongSwan now has a Vendor ID of its own which can be activated
1720 using the compile option VENDORID
1721
1722- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1723
1724- Applied Herbert Xu's patch fixing an ESPINUDP problem
1725
1726- Applied Herbert Xu's patch setting source/destination port numbers.
1727
1728- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1729 lost during the migration from SuperFreeS/WAN.
b6b90b68 1730
997358a6
MW
1731- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1732
1733- Fixed the unsharing of alg parameters when instantiating group
1734 connection.
b6b90b68 1735
997358a6
MW
1736
1737strongswan-2.1.5
1738----------------
1739
1740- Thomas Walpuski made me aware of a potential DoS attack via
1741 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1742 certificates in Pluto's authority certificate store. This vulnerability
1743 was fixed by establishing trust in CA candidate certificates up to a
1744 trusted root CA prior to insertion into Pluto's chained list.
1745
1746- replaced the --assign option by the -v option in the auto awk script
1747 in order to make it run with mawk under debian/woody.
1748
1749
1750strongswan-2.1.4
1751----------------
1752
1753- Split of the status information between ipsec auto --status (concise)
1754 and ipsec auto --statusall (verbose). Both commands can be used with
1755 an optional connection selector:
1756
1757 ipsec auto --status[all] <connection_name>
1758
1759- Added the description of X.509 related features to the ipsec_auto(8)
1760 man page.
1761
1762- Hardened the ASN.1 parser in debug mode, especially the printing
1763 of malformed distinguished names.
1764
1765- The size of an RSA public key received in a certificate is now restricted to
1766
1767 512 bits <= modulus length <= 8192 bits.
1768
1769- Fixed the debug mode enumeration.
1770
1771
1772strongswan-2.1.3
1773----------------
1774
1775- Fixed another PKCS#7 vulnerability which could lead to an
1776 endless loop while following the X.509 trust chain.
b6b90b68 1777
997358a6
MW
1778
1779strongswan-2.1.2
1780----------------
1781
1782- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1783 that accepted end certificates having identical issuer and subject
1784 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1785
997358a6
MW
1786
1787strongswan-2.1.1
1788----------------
1789
1790- Removed all remaining references to ipsec_netlink.h in KLIPS.
1791
1792
1793strongswan-2.1.0
1794----------------
1795
1796- The new "ca" section allows to define the following parameters:
1797
1798 ca kool
1799 cacert=koolCA.pem # cacert of kool CA
1800 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1801 ldapserver=ldap.kool.net # default ldap server
1802 crluri=http://www.kool.net/kool.crl # crl distribution point
1803 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1804 auto=add # add, ignore
b6b90b68 1805
997358a6 1806 The ca definitions can be monitored via the command
b6b90b68 1807
997358a6
MW
1808 ipsec auto --listcainfos
1809
1810- Fixed cosmetic corruption of /proc filesystem by integrating
1811 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1812
1813
1814strongswan-2.0.2
1815----------------
1816
1817- Added support for the 818043 NAT-Traversal update of Microsoft's
1818 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1819
1820- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1821 during kernel compilation
b6b90b68 1822
997358a6
MW
1823- Fixed a couple of 64 bit issues (mostly casts to int).
1824 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1825
1826- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1827 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1828 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1829
1830
1831strongswan-2.0.1
1832----------------
1833
1834- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1835 certificate extension which contains no generalName item) can cause
1836 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1837 been hardened to make it more robust against malformed ASN.1 objects.
1838
1839- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1840 Linux 2.6 IPsec stack.
b6b90b68
MW
1841
1842
997358a6
MW
1843strongswan-2.0.0
1844----------------
1845
1846- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12