]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
Fix use of snprintf() in pluto subjectAltName enumeration
[thirdparty/strongswan.git] / NEWS
CommitLineData
03b5e4d8
AS
1strongswan-4.4.1
2----------------
3
ec40c02a 4- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
5 with the Linux 2.6.34 kernel. For details see the example scenarios
6 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 7
b22bb9f2 8- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
9 in a user-specific updown script to set marks on inbound ESP or
10 ESP_IN_UDP packets.
e87b78c6 11
3561cc4b
AS
12- The openssl plugin now supports X.509 certificate and CRL functions.
13
e9448cfc 14- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 15 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
16
17- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
18 plugin, disabled by default. Enable it and update manual load directives
19 in strongswan.conf, if required.
20
7f3a9468
MW
21- The pki utility supports CRL generation using the --signcrl command.
22
23- The ipsec pki --self, --issue and --req commands now support output in
24 PEM format using the --outform pem option.
25
03b5e4d8
AS
26- The major refactoring of the IKEv1 Mode Config functionality now allows
27 the transport and handling of any Mode Config attribute.
28
e87b78c6 29- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
30 servers are chosen randomly, with the option to prefer a specific server.
31 Non-responding servers are degraded by the selection process.
e87b78c6 32
c5c6f9b6
AS
33- The ipsec pool tool manages arbitrary configuration attributes stored
34 in an SQL database. ipsec pool --help gives the details.
35
fe2434cf
MW
36- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
37 reading triplets/quintuplets from an SQL database.
38
c8bd06c7
MW
39- The High Availability plugin now supports a HA enabled in-memory address
40 pool and Node reintegration without IKE_SA rekeying. The latter allows
41 clients without IKE_SA rekeying support to keep connected during
42 reintegration. Additionally, many other issues have been fixed in the ha
43 plugin.
1c1f132a 44
03b5e4d8 45
00c60592
MW
46strongswan-4.4.0
47----------------
48
d101a61f
MW
49- The IKEv2 High Availability plugin has been integrated. It provides
50 load sharing and failover capabilities in a cluster of currently two nodes,
51 based on an extend ClusterIP kernel module. More information is available at
52 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 53 The development of the High Availability functionality was sponsored by
d101a61f
MW
54 secunet Security Networks AG.
55
dd8cb2b0
AS
56- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
57 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
58 2.6.34 kernel is required to make AES-GMAC available via the XFRM
59 kernel interface.
60
4590260b
MW
61- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
62 and openssl plugins, usable by both pluto and charon. The new proposal
63 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
64 from IBM for his contribution.
65
9235edc2
AS
66- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
67 the rightsourceip directive with a subnet from which addresses
68 are allocated.
69
d6457833
AS
70- The ipsec pki --gen and --pub commands now allow the output of
71 private and public keys in PEM format using the --outform pem
72 command line option.
73
2d097a0b
MW
74- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
75 server using broadcasts, or a defined server using the
76 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
77 is additionally served to clients if the DHCP server provides such
78 information. The plugin is used in ipsec.conf configurations having
79 rightsourceip set to %dhcp.
80
6d6994c6
MW
81- A new plugin called farp fakes ARP responses for virtual IP addresses
82 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 83 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
84 from the responders subnet, e.g. acquired using the DHCP plugin.
85
00c60592
MW
86- The existing IKEv2 socket implementations have been migrated to the
87 socket-default and the socket-raw plugins. The new socket-dynamic plugin
88 binds sockets dynamically to ports configured via the left-/rightikeport
89 ipsec.conf connection parameters.
90
3e6b50ed
MW
91- The android charon plugin stores received DNS server information as "net.dns"
92 system properties, as used by the Android platform.
00c60592 93
d6457833 94
4c68a85a
AS
95strongswan-4.3.6
96----------------
97
cdad91de 98- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
99 carried as a critical X.509v3 extension in the peer certificate.
100
a7155606
AS
101- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
102 server entries that are sent via the IKEv1 Mode Config or IKEv2
103 Configuration Payload to remote clients.
104
f721e0fb
AS
105- The Camellia cipher can be used as an IKEv1 encryption algorithm.
106
4c68a85a
AS
107- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
108
909c0c3d
MW
109- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
110 was sent or received within the given interval. To close the complete IKE_SA
111 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
112 "charon.inactivity_close_ike" to yes.
113
44e41c4c
AS
114- More detailed IKEv2 EAP payload information in debug output
115
2b2c69e9 116- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 117
52fd0ef9
MW
118- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
119 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
120 configures the kernel with 128 bit truncation, not the non-standard 96
121 bit truncation used by previous releases. To use the old 96 bit truncation
122 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 123
2b2c69e9
MW
124- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
125 change makes IPcomp tunnel mode connections incompatible with previous
126 releases; disable compression on such tunnels.
127
6ec949e0
MW
128- Fixed BEET mode connections on recent kernels by installing SAs with
129 appropriate traffic selectors, based on a patch by Michael Rossberg.
130
cdad91de
MW
131- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
132 serpent, sha256_96) allocated in the private use space now require that we
133 know its meaning, i.e. we are talking to strongSwan. Use the new
134 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
135 this is the case.
136
aca9f9ab
MW
137- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
138 responder omits public key authentication in favor of a mutual authentication
139 method. To enable EAP-only authentication, set rightauth=eap on the responder
140 to rely only on the MSK constructed AUTH payload. This not-yet standardized
141 extension requires the strongSwan vendor ID introduced above.
142
0a975307
AS
143- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
144 allowing interoperability.
145
146
b6b90b68
MW
147strongswan-4.3.5
148----------------
149
628f023d
AS
150- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
151 virtual IP addresses as a Mode Config server. The pool capability has been
152 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 153 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
154 or MySQL database and the corresponding plugin.
155
b42bfc79
MW
156- Plugin names have been streamlined: EAP plugins now have a dash after eap
157 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
158 Plugin configuration sections in strongswan.conf now use the same name as the
159 plugin itself (i.e. with a dash). Make sure to update "load" directives and
160 the affected plugin sections in existing strongswan.conf files.
161
d245f5cf
AS
162- The private/public key parsing and encoding has been split up into
163 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
164 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 165
55b045ab
MW
166- The EAP-AKA plugin can use different backends for USIM/quintuplet
167 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
168 implementation has been migrated to a separate plugin.
169
d245f5cf 170- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
171 peer certificates and can issue signatures based on RSA private keys.
172
173- The new 'ipsec pki' tool provides a set of commands to maintain a public
174 key infrastructure. It currently supports operations to create RSA and ECDSA
175 private/public keys, calculate fingerprints and issue or verify certificates.
176
177- Charon uses a monotonic time source for statistics and job queueing, behaving
178 correctly if the system time changes (e.g. when using NTP).
179
180- In addition to time based rekeying, charon supports IPsec SA lifetimes based
181 on processed volume or number of packets. They new ipsec.conf paramaters
182 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
183 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
184 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
185 The existing parameter 'rekeyfuzz' affects all margins.
186
85af7a89
MW
187- If no CA/Gateway certificate is specified in the NetworkManager plugin,
188 charon uses a set of trusted root certificates preinstalled by distributions.
189 The directory containing CA certificates can be specified using the
190 --with-nm-ca-dir=path configure option.
191
b80fa9ca 192- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 193 statements.
b80fa9ca 194
509f70c1
AS
195- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
196
197- Fixed smartcard-based authentication in the pluto daemon which was broken by
198 the ECDSA support introduced with the 4.3.2 release.
199
cea4bd8f
AS
200- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
201 tunnels established with the IKEv1 pluto daemon.
202
509f70c1
AS
203- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
204 CRls and the struct id type was replaced by identification_t used by charon
205 and the libstrongswan library.
18060241 206
85af7a89 207
430dd08a
AS
208strongswan-4.3.4
209----------------
210
211- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
212 be found on wiki.strongswan.org.
213
214- ipsec statusall shows the number of bytes transmitted and received over
215 ESP connections configured by the IKEv2 charon daemon.
216
217- The IKEv2 charon daemon supports include files in ipsec.secrets.
218
219
1c7f456a
AS
220strongswan-4.3.3
221----------------
222
aa74d705
AS
223- The configuration option --enable-integrity-test plus the strongswan.conf
224 option libstrongswan.integrity_test = yes activate integrity tests
225 of the IKE daemons charon and pluto, libstrongswan and all loaded
226 plugins. Thus dynamic library misconfigurations and non-malicious file
227 manipulations can be reliably detected.
228
1c7f456a
AS
229- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
230 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
231
232- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
233 authenticated encryption algorithms.
234
aa74d705
AS
235- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
236
237- The RDN parser vulnerability discovered by Orange Labs research team
238 was not completely fixed in version 4.3.2. Some more modifications
239 had to be applied to the asn1_length() function to make it robust.
240
1c7f456a 241
80c0710c
MW
242strongswan-4.3.2
243----------------
244
245- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
246 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
247
248- libstrongswan features an integrated crypto selftest framework for registered
249 algorithms. The test-vector plugin provides a first set of test vectors and
250 allows pluto and charon to rely on tested crypto algorithms.
251
b32af120
AS
252- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
253 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
254 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
255 with IKEv1.
126f2130
AS
256
257- Applying their fuzzing tool, the Orange Labs vulnerability research team found
258 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
259 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
260 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 261
b32af120 262
3bf7c249
MW
263strongswan-4.3.1
264----------------
265
266- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 267 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
268 dynamically.
269
09dbca9f
MW
270- The nm plugin also accepts CA certificates for gateway authentication. If
271 a CA certificate is configured, strongSwan uses the entered gateway address
272 as its idenitity, requiring the gateways certificate to contain the same as
273 subjectAltName. This allows a gateway administrator to deploy the same
274 certificates to Windows 7 and NetworkManager clients.
047b2e42 275
050cc582
AS
276- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
277 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
278 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
279 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
280 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
281 IKE SA instances of connection <conn>.
282
09dbca9f 283- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
284 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
285 has been updated to be compatible with the Windows 7 Release Candidate.
286
287- Refactored installation of triggering policies. Routed policies are handled
288 outside of IKE_SAs to keep them installed in any case. A tunnel gets
289 established only once, even if initiation is delayed due network outages.
290
050cc582
AS
291- Improved the handling of multiple acquire signals triggered by the kernel.
292
293- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
294 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
295 incomplete state which caused a null pointer dereference if a subsequent
296 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
297 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 298 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
299 developped by the Orange Labs vulnerability research team. The tool was
300 initially written by Gabriel Campana and is now maintained by Laurent Butti.
301
047b2e42
MW
302- Added support for AES counter mode in ESP in IKEv2 using the proposal
303 keywords aes128ctr, aes192ctr and aes256ctr.
304
d44fd821 305- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
306 for fetching crls and OCSP. Use of the random plugin to get keying material
307 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 308 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 309 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
310
311
247e665a
AS
312strongswan-4.3.0
313----------------
314
81fc8e5f
MW
315- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
316 Initiators and responders can use several authentication rounds (e.g. RSA
317 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
318 leftauth2/rightauth2 parameters define own authentication rounds or setup
319 constraints for the remote peer. See the ipsec.conf man page for more detials.
320
321- If glibc printf hooks (register_printf_function) are not available,
322 strongSwan can use the vstr string library to run on non-glibc systems.
323
558c89e7
AS
324- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
325 (esp=camellia128|192|256).
247e665a 326
558c89e7
AS
327- Refactored the pluto and scepclient code to use basic functions (memory
328 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
329 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 330
558c89e7
AS
331- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
332 configured in the pluto section of strongswan.conf.
dfd7ba80 333
247e665a 334
623bca40
AS
335strongswan-4.2.14
336-----------------
337
22180558
AS
338- The new server-side EAP RADIUS plugin (--enable-eap-radius)
339 relays EAP messages to and from a RADIUS server. Succesfully
340 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
341
79b27294
AS
342- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
343 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
344 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
345 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
346 pluto IKE daemon to crash and restart. No authentication or encryption
347 is required to trigger this bug. One spoofed UDP packet can cause the
348 pluto IKE daemon to restart and be unresponsive for a few seconds while
349 restarting. This DPD null state vulnerability has been officially
350 registered as CVE-2009-0790 and is fixed by this release.
351
22180558
AS
352- ASN.1 to time_t conversion caused a time wrap-around for
353 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
354 As a workaround such dates are set to the maximum representable
355 time, i.e. Jan 19 03:14:07 UTC 2038.
356
357- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 358 IDr payload anymore.
623bca40
AS
359
360
076e7853
AS
361strongswan-4.2.13
362-----------------
363
364- Fixed a use-after-free bug in the DPD timeout section of the
365 IKEv1 pluto daemon which sporadically caused a segfault.
366
367- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 368 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 369
f15483ef
AS
370- Fixed ASN.1 parsing of algorithmIdentifier objects where the
371 parameters field is optional.
372
03991bc1
MW
373- Ported nm plugin to NetworkManager 7.1.
374
076e7853 375
bfde75ee 376strongswan-4.2.12
076e7853 377-----------------
bfde75ee
AS
378
379- Support of the EAP-MSCHAPv2 protocol enabled by the option
380 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
381 either by --enable-md4 or --enable-openssl.
382
383- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 384 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
385 addresses are defined in strongswan.conf.
386
387- The strongSwan applet for the Gnome NetworkManager is now built and
388 distributed as a separate tarball under the name NetworkManager-strongswan.
389
b6b90b68 390
0519ca90
AS
391strongswan-4.2.11
392-----------------
393
ae1ae574
AS
394- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
395 Also introduced proper initialization and disposal of keying material.
396
397- Fixed the missing listing of connection definitions in ipsec statusall
398 broken by an unfortunate local variable overload.
0519ca90
AS
399
400
4856241c
MW
401strongswan-4.2.10
402-----------------
403
404- Several performance improvements to handle thousands of tunnels with almost
405 linear upscaling. All relevant data structures have been replaced by faster
406 counterparts with better lookup times.
407
408- Better parallelization to run charon on multiple cores. Due to improved
409 ressource locking and other optimizations the daemon can take full
410 advantage of 16 or even more cores.
411
412- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
413 unique identities and certificates by signing peer certificates using a CA
414 on the fly.
415
416- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
417 command queries assigned leases.
418
419- Added support for smartcards in charon by using the ENGINE API provided by
420 OpenSSL, based on patches by Michael Roßberg.
421
422- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
423 reliable source of randomness.
424
73937bd8
MW
425strongswan-4.2.9
426----------------
427
509e07c5
AS
428- Flexible configuration of logging subsystem allowing to log to multiple
429 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
430
431- Load testing plugin to do stress testing of the IKEv2 daemon against self
432 or another host. Found and fixed issues during tests in the multi-threaded
433 use of the OpenSSL plugin.
434
435- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 436 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
437 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
438 parallelization to multiple cores.
439
509e07c5
AS
440- updown script invocation has been separated into a plugin of its own to
441 further slim down the daemon core.
73937bd8 442
509e07c5 443- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 444 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
445 memory or hardware.
446
509e07c5
AS
447- The kernel interface of charon has been modularized. XFRM NETLINK (default)
448 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
449 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
450 IPsec stack (--enable-kernel-klips) are provided.
451
452- Basic Mobile IPv6 support has been introduced, securing Binding Update
453 messages as well as tunneled traffic between Mobile Node and Home Agent.
454 The installpolicy=no option allows peaceful cooperation with a dominant
455 mip6d daemon and the new type=transport_proxy implements the special MIPv6
456 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
457 but the IPsec SA is set up for the Home Adress.
7bdc931e 458
4dc0dce8
AS
459- Implemented migration of Mobile IPv6 connections using the KMADDRESS
460 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
461 via the Linux 2.6.28 (or appropriately patched) kernel.
462
73937bd8 463
e39b271b
AS
464strongswan-4.2.8
465----------------
466
5dadb16e 467- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
468 stored in the SQL database backend. The ipsec listpubkeys command
469 lists the available raw public keys via the stroke interface.
470
4f0241e6
MW
471- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
472 handle events if kernel detects NAT mapping changes in UDP-encapsulated
473 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
474 long as possible and other fixes.
475
5dadb16e
AS
476- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
477 routes for destination subnets having netwmasks not being a multiple of 8 bits.
478 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
479
e39b271b 480
e376d75f
MW
481strongswan-4.2.7
482----------------
483
b37cda82
AS
484- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
485 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
486 daemon due to a NULL pointer returned by the mpz_export() function of the
487 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 488 for making us aware of this problem.
b37cda82 489
b6b90b68 490- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
491 ssh-agent.
492
493- The NetworkManager plugin has been extended to support certificate client
b1f47854 494 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
495
496- Daemon capability dropping has been ported to libcap and must be enabled
497 explicitly --with-capabilities=libcap. Future version will support the
498 newer libcap2 library.
499
b37cda82
AS
500- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
501 charon keying daemon.
502
503
9f9d6ece
AS
504strongswan-4.2.6
505----------------
506
609166f4
MW
507- A NetworkManager plugin allows GUI-based configuration of road-warrior
508 clients in a simple way. It features X509 based gateway authentication
509 and EAP client authentication, tunnel setup/teardown and storing passwords
510 in the Gnome Keyring.
511
512- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
513 username/password authentication against any PAM service on the gateway.
b6b90b68 514 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
515 client authentication against e.g. LDAP.
516
517- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
518 parameter defines an additional identity to pass to the server in EAP
519 authentication.
520
9f9d6ece
AS
521- The "ipsec statusall" command now lists CA restrictions, EAP
522 authentication types and EAP identities.
523
524- Fixed two multithreading deadlocks occurring when starting up
525 several hundred tunnels concurrently.
526
527- Fixed the --enable-integrity-test configure option which
528 computes a SHA-1 checksum over the libstrongswan library.
529
530
174216c7
AS
531strongswan-4.2.5
532----------------
533
b6b90b68 534- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
535
536- Improved the performance of the SQL-based virtual IP address pool
537 by introducing an additional addresses table. The leases table
538 storing only history information has become optional and can be
539 disabled by setting charon.plugins.sql.lease_history = no in
540 strongswan.conf.
541
eb0cc338 542- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 543 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 544
174216c7
AS
545- management of different virtual IP pools for different
546 network interfaces have become possible.
547
b6b90b68 548- fixed a bug which prevented the assignment of more than 256
174216c7
AS
549 virtual IP addresses from a pool managed by an sql database.
550
8124e491
AS
551- fixed a bug which did not delete own IPCOMP SAs in the kernel.
552
b6b90b68 553
179dd12c
AS
554strongswan-4.2.4
555----------------
556
9de95037
AS
557- Added statistics functions to ipsec pool --status and ipsec pool --leases
558 and input validation checks to various ipsec pool commands.
179dd12c 559
73a8eed3 560- ipsec statusall now lists all loaded charon plugins and displays
9de95037 561 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
562
563- The openssl plugin supports the elliptic curve Diffie-Hellman groups
564 19, 20, 21, 25, and 26.
565
566- The openssl plugin supports ECDSA authentication using elliptic curve
567 X.509 certificates.
568
569- Fixed a bug in stroke which caused multiple charon threads to close
570 the file descriptors during packet transfers over the stroke socket.
b6b90b68 571
e0bb4dbb
AS
572- ESP sequence numbers are now migrated in IPsec SA updates handled by
573 MOBIKE. Works only with Linux kernels >= 2.6.17.
574
179dd12c 575
83d9e870
AS
576strongswan-4.2.3
577----------------
578
b6b90b68 579- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
580 --sysconfig was not set explicitly in ./configure.
581
582- Fixed a number of minor bugs that where discovered during the 4th
583 IKEv2 interoperability workshop in San Antonio, TX.
584
585
7f491111
MW
586strongswan-4.2.2
587----------------
588
a57cd446
AS
589- Plugins for libstrongswan and charon can optionally be loaded according
590 to a configuration in strongswan.conf. Most components provide a
7f491111 591 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
592 This allows e.g. the fallback from a hardware crypto accelerator to
593 to software-based crypto plugins.
7f491111
MW
594
595- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
596 Configurations with a rightsourceip=%poolname setting query a SQLite or
597 MySQL database for leases. The "ipsec pool" command helps in administrating
598 the pool database. See ipsec pool --help for the available options
599
600- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 601 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
602 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
603
7f491111 604
5c5d67d6
AS
605strongswan-4.2.1
606----------------
607
c306dfb1 608- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
609 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
610 allows to assign a base URL to all certificates issued by the specified CA.
611 The final URL is then built by concatenating that base and the hex encoded
612 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
613 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 614
58caabf7
MW
615- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
616 IKE_SAs with the same peer. The option value "keep" prefers existing
617 connection setups over new ones, where the value "replace" replaces existing
618 connections.
b6b90b68
MW
619
620- The crypto factory in libstrongswan additionaly supports random number
58caabf7 621 generators, plugins may provide other sources of randomness. The default
c306dfb1 622 plugin reads raw random data from /dev/(u)random.
58caabf7 623
b6b90b68 624- Extended the credential framework by a caching option to allow plugins
58caabf7 625 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 626 re-implemented.
58caabf7
MW
627
628- The new trustchain verification introduced in 4.2.0 has been parallelized.
629 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 630
58caabf7
MW
631- A new IKEv2 configuration attribute framework has been introduced allowing
632 plugins to provide virtual IP addresses, and in the future, other
633 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 634
466abb49 635- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
636 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
637 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
638 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 639 separate plugin.
58caabf7 640
c306dfb1 641- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 642
c306dfb1 643- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
644
645- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 646 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
647 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
648
5c5d67d6 649
a11ea97d
AS
650strongswan-4.2.0
651----------------
652
16f5dacd
MW
653- libstrongswan has been modularized to attach crypto algorithms,
654 credential implementations (keys, certificates) and fetchers dynamically
655 through plugins. Existing code has been ported to plugins:
656 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
657 - X509 certificate system supporting CRLs, OCSP and attribute certificates
658 - Multiple plugins providing crypto algorithms in software
659 - CURL and OpenLDAP fetcher
a11ea97d 660
16f5dacd
MW
661- libstrongswan gained a relational database API which uses pluggable database
662 providers. Plugins for MySQL and SQLite are available.
663
664- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
665 connection configuration, credentials and EAP methods or control the daemon.
666 Existing code has been ported to plugins:
667 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
668 - stroke configuration, credential and control (compatible to pluto)
669 - XML bases management protocol to control and query the daemon
670 The following new plugins are available:
671 - An experimental SQL configuration, credential and logging plugin on
672 top of either MySQL or SQLite
673 - A unit testing plugin to run tests at daemon startup
674
675- The authentication and credential framework in charon has been heavily
676 refactored to support modular credential providers, proper
677 CERTREQ/CERT payload exchanges and extensible authorization rules.
678
b6b90b68 679- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
680 framework libfast (FastCGI Application Server w/ Templates) and is usable
681 by other applications.
b6b90b68 682
a11ea97d 683
6859f760
AS
684strongswan-4.1.11
685-----------------
fb6d76cd 686
a561f74d
AS
687- IKE rekeying in NAT situations did not inherit the NAT conditions
688 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
689 the next CHILD_SA rekeying.
690
691- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 692 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 693
e6b50b3f
AS
694- Implemented IKEv2 EAP-SIM server and client test modules that use
695 triplets stored in a file. For details on the configuration see
696 the scenario 'ikev2/rw-eap-sim-rsa'.
697
fb6d76cd 698
83e0d841
AS
699strongswan-4.1.10
700-----------------
701
702- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 703 caused multiple entries of the same serial number to be created.
83e0d841 704
fdc7c943
MW
705- Implementation of a simple EAP-MD5 module which provides CHAP
706 authentication. This may be interesting in conjunction with certificate
707 based server authentication, as weak passwords can't be brute forced
708 (in contradiction to traditional IKEv2 PSK).
709
710- A complete software based implementation of EAP-AKA, using algorithms
711 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
712 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
713 before using it.
714
715- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 716 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 717 check the changes if you're already rolling your own modules.
83e0d841 718
fb6d76cd 719
5076770c
AS
720strongswan-4.1.9
721----------------
722
800b3356
AS
723- The default _updown script now dynamically inserts and removes ip6tables
724 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
725 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
726 added.
5076770c 727
6f274c2a
MW
728- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
729 to reestablish an IKE_SA within a given timeframe.
730
731- strongSwan Manager supports configuration listing, initiation and termination
732 of IKE and CHILD_SAs.
733
734- Fixes and improvements to multithreading code.
735
8b678ad4 736- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 737 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 738 loaded twice.
5076770c 739
83e0d841 740
b82e8231
AS
741strongswan-4.1.8
742----------------
743
5076770c 744- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
745
746
a4a3632c
AS
747strongswan-4.1.7
748----------------
749
750- In NAT traversal situations and multiple queued Quick Modes,
751 those pending connections inserted by auto=start after the
752 port floating from 500 to 4500 were erronously deleted.
753
6e193274 754- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 755 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
756 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
757
758- Preview of strongSwan Manager, a web based configuration and monitoring
759 application. It uses a new XML control interface to query the IKEv2 daemon
760 (see http://trac.strongswan.org/wiki/Manager).
761
762- Experimental SQLite configuration backend which will provide the configuration
763 interface for strongSwan Manager in future releases.
764
765- Further improvements to MOBIKE support.
766
a4a3632c 767
3dcf9dbd
AS
768strongswan-4.1.6
769----------------
770
3eac4dfd
AS
771- Since some third party IKEv2 implementations run into
772 problems with strongSwan announcing MOBIKE capability per
773 default, MOBIKE can be disabled on a per-connection-basis
774 using the mobike=no option. Whereas mobike=no disables the
775 sending of the MOBIKE_SUPPORTED notification and the floating
776 to UDP port 4500 with the IKE_AUTH request even if no NAT
777 situation has been detected, strongSwan will still support
778 MOBIKE acting as a responder.
779
780- the default ipsec routing table plus its corresponding priority
781 used for inserting source routes has been changed from 100 to 220.
782 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
783 --with-ipsec-routing-table-prio options.
784
bdc0b55b
AS
785- the --enable-integrity-test configure option tests the
786 integrity of the libstrongswan crypto code during the charon
787 startup.
b6b90b68 788
3eac4dfd
AS
789- the --disable-xauth-vid configure option disables the sending
790 of the XAUTH vendor ID. This can be used as a workaround when
791 interoperating with some Windows VPN clients that get into
792 trouble upon reception of an XAUTH VID without eXtended
793 AUTHentication having been configured.
b6b90b68 794
f872f9d1
AS
795- ipsec stroke now supports the rereadsecrets, rereadaacerts,
796 rereadacerts, and listacerts options.
3dcf9dbd
AS
797
798
7ad634a2
AS
799strongswan-4.1.5
800----------------
801
802- If a DNS lookup failure occurs when resolving right=%<FQDN>
803 or right=<FQDN> combined with rightallowany=yes then the
804 connection is not updated by ipsec starter thus preventing
805 the disruption of an active IPsec connection. Only if the DNS
806 lookup successfully returns with a changed IP address the
807 corresponding connection definition is updated.
808
8f5b363c
MW
809- Routes installed by the keying daemons are now in a separate
810 routing table with the ID 100 to avoid conflicts with the main
811 table. Route lookup for IKEv2 traffic is done in userspace to ignore
812 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
813
7ad634a2 814
e93c68ba
AS
815strongswan-4.1.4
816----------------
817
818- The pluto IKEv1 daemon now exhibits the same behaviour as its
819 IKEv2 companion charon by inserting an explicit route via the
820 _updown script only if a sourceip exists. This is admissible
821 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
822 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
823 parameter is not required any more.
078ce348
AS
824
825- The new IKEv1 parameter right|leftallowany parameters helps to handle
826 the case where both peers possess dynamic IP addresses that are
827 usually resolved using DynDNS or a similar service. The configuration
828
829 right=peer.foo.bar
830 rightallowany=yes
831
832 can be used by the initiator to start up a connection to a peer
833 by resolving peer.foo.bar into the currently allocated IP address.
834 Thanks to the rightallowany flag the connection behaves later on
835 as
836
837 right=%any
838
839 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
840 IP address changes. An alternative notation is
841
842 right=%peer.foo.bar
843
844 which will implicitly set rightallowany=yes.
845
846- ipsec starter now fails more gracefully in the presence of parsing
847 errors. Flawed ca and conn section are discarded and pluto is started
848 if non-fatal errors only were encountered. If right=%peer.foo.bar
849 cannot be resolved by DNS then right=%any will be used so that passive
850 connections as a responder are still possible.
078ce348 851
a0a0bdd7
AS
852- The new pkcs11initargs parameter that can be placed in the
853 setup config section of /etc/ipsec.conf allows the definition
854 of an argument string that is used with the PKCS#11 C_Initialize()
855 function. This non-standard feature is required by the NSS softoken
856 library. This patch was contributed by Robert Varga.
b6b90b68 857
a0a0bdd7
AS
858- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
859 which caused a segmentation fault in the presence of unknown
860 or misspelt keywords in ipsec.conf. This bug fix was contributed
861 by Robert Varga.
862
e3606f2b
MW
863- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
864 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 865
06651827 866
a3354a69
AS
867strongswan-4.1.3
868----------------
869
b6b90b68 870- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
871 certification authority using the rightca= statement.
872
873- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
874 certificates issued for a given peer ID. This allows a smooth transition
875 in the case of a peer certificate renewal.
a3354a69 876
998ca0ea
MW
877- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
878 client and returning requested virtual IPs using rightsourceip=%config
879 on the server. If the server does not support configuration payloads, the
880 client enforces its leftsourceip parameter.
881
882- The ./configure options --with-uid/--with-gid allow pluto and charon
883 to drop their privileges to a minimum and change to an other UID/GID. This
884 improves the systems security, as a possible intruder may only get the
885 CAP_NET_ADMIN capability.
886
b6b90b68 887- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
888 configuration backend modules provide extensibility. The control interface
889 for stroke is included, and further interfaces using DBUS (NetworkManager)
890 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 891 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 892 to implement.
a3354a69 893
41e16cf4
AS
894 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
895 headers > 2.6.17.
896
897
8ea7b96f
AS
898strongswan-4.1.2
899----------------
900
e23d98a7 901- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
902 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
903 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
904 is implemented properly for rekeying.
905
906- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
907 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
908
d931f465
MW
909- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
910
37fb0355
MW
911- Added support for EAP modules which do not establish an MSK.
912
dfbe2a0f 913- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 914 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 915
9f78f957
AS
916- crlNumber is now listed by ipsec listcrls
917
8ea7b96f
AS
918- The xauth_modules.verify_secret() function now passes the
919 connection name.
920
e23d98a7 921
ed284399
MW
922strongswan-4.1.1
923----------------
924
925- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
926 cookies are enabled and protect against DoS attacks with faked source
927 addresses. Number of IKE_SAs in CONNECTING state is also limited per
928 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
929 compared to properly detect retransmissions and incoming retransmits are
930 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
931
db88e37d
AS
932- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
933 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
934 enabled by cachecrls=yes.
935
3b4f7d92
AS
936- Added the configuration options --enable-nat-transport which enables
937 the potentially insecure NAT traversal for IPsec transport mode and
938 --disable-vendor-id which disables the sending of the strongSwan
939 vendor ID.
940
941- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
942 a segmentation fault if a malformed payload was detected in the
943 IKE MR2 message and pluto tried to send an encrypted notification
944 message.
945
46b9ff68
AS
946- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
947 with Windows 2003 Server which uses a wrong VID hash.
948
3b4f7d92 949
34bbd0c3 950strongswan-4.1.0
cd3958f8
AS
951----------------
952
953- Support of SHA2_384 hash function for protecting IKEv1
954 negotiations and support of SHA2 signatures in X.509 certificates.
955
956- Fixed a serious bug in the computation of the SHA2-512 HMAC
957 function. Introduced automatic self-test of all IKEv1 hash
958 and hmac functions during pluto startup. Failure of a self-test
959 currently issues a warning only but does not exit pluto [yet].
960
9b45443d
MW
961- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
962
c5d0fbb6 963- Full support of CA information sections. ipsec listcainfos
b6b90b68 964 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
965 accessLocations.
966
69ed04bf
AS
967- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
968 This feature requires the HTTP fetching capabilities of the libcurl
969 library which must be enabled by setting the --enable-http configure
970 option.
971
9b45443d
MW
972- Refactored core of the IKEv2 message processing code, allowing better
973 code reuse and separation.
974
975- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
976 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
977 by the requestor and installed in a resolv.conf file.
978
979- The IKEv2 daemon charon installs a route for each IPsec policy to use
980 the correct source address even if an application does not explicitly
981 specify it.
982
983- Integrated the EAP framework into charon which loads pluggable EAP library
984 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
985 on the client side, while the "eap" parameter on the server side defines
986 the EAP method to use for client authentication.
987 A generic client side EAP-Identity module and an EAP-SIM authentication
988 module using a third party card reader implementation are included.
989
990- Added client side support for cookies.
991
992- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
993 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
994 fixes to enhance interoperability with other implementations.
cd3958f8 995
e23d98a7 996
1c266d7d
AS
997strongswan-4.0.7
998----------------
999
6fdf5f44
AS
1000- strongSwan now interoperates with the NCP Secure Entry Client,
1001 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1002 XAUTH and Mode Config.
1c266d7d
AS
1003
1004- UNITY attributes are now recognized and UNITY_BANNER is set
1005 to a default string.
1006
1007
2b4405a3
MW
1008strongswan-4.0.6
1009----------------
1010
e38a15d4
AS
1011- IKEv1: Support for extended authentication (XAUTH) in combination
1012 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1013 server side were implemented. Handling of user credentials can
1014 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1015 credentials are stored in ipsec.secrets.
1016
2b4405a3
MW
1017- IKEv2: Support for reauthentication when rekeying
1018
5903179b 1019- IKEv2: Support for transport mode
af87afed 1020
5903179b 1021- fixed a lot of bugs related to byte order
2b4405a3 1022
5903179b 1023- various other bugfixes
2b4405a3
MW
1024
1025
0cd645d2
AS
1026strongswan-4.0.5
1027----------------
1028
1029- IKEv1: Implementation of ModeConfig push mode via the new connection
1030 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1031
1032- IKEv1: The command ipsec statusall now shows "DPD active" for all
1033 ISAKMP SAs that are under active Dead Peer Detection control.
1034
1035- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1036 Instead of logger, special printf() functions are used to directly
1037 print objects like hosts (%H) identifications (%D), certificates (%Q),
1038 etc. The number of debugging levels have been reduced to:
03bf883d 1039
0cd645d2 1040 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1041
0cd645d2
AS
1042 The debugging levels can either be specified statically in ipsec.conf as
1043
1044 config setup
03bf883d 1045 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1046
03bf883d 1047 or changed at runtime via stroke as
0cd645d2 1048
03bf883d 1049 ipsec stroke loglevel cfg 2
0cd645d2
AS
1050
1051
48dc3934
MW
1052strongswan-4.0.4
1053----------------
1054
1055- Implemented full support for IPv6-in-IPv6 tunnels.
1056
1057- Added configuration options for dead peer detection in IKEv2. dpd_action
1058 types "clear", "hold" and "restart" are supported. The dpd_timeout
1059 value is not used, as the normal retransmission policy applies to
1060 detect dead peers. The dpd_delay parameter enables sending of empty
1061 informational message to detect dead peers in case of inactivity.
1062
1063- Added support for preshared keys in IKEv2. PSK keys configured in
1064 ipsec.secrets are loaded. The authby parameter specifies the authentication
1065 method to authentificate ourself, the other peer may use PSK or RSA.
1066
1067- Changed retransmission policy to respect the keyingtries parameter.
1068
112ad7c3
AS
1069- Added private key decryption. PEM keys encrypted with AES-128/192/256
1070 or 3DES are supported.
48dc3934
MW
1071
1072- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1073 encrypt IKE traffic.
1074
1075- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1076 signed with such a hash algorithm.
1077
1078- Added initial support for updown scripts. The actions up-host/client and
1079 down-host/client are executed. The leftfirewall=yes parameter
1080 uses the default updown script to insert dynamic firewall rules, a custom
1081 updown script may be specified with the leftupdown parameter.
1082
1083
a1310b6b
MW
1084strongswan-4.0.3
1085----------------
1086
1087- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1088 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1089 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1090 kernel.
1091
1092- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1093 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1094 new keys are generated using perfect forward secrecy. An optional flag
1095 which enforces reauthentication will be implemented later.
1096
b425d998
AS
1097- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1098 algorithm configuration statements.
1099
1100
bf4df11f
AS
1101strongswan-4.0.2
1102----------------
1103
623d3dcf
AS
1104- Full X.509 certificate trust chain verification has been implemented.
1105 End entity certificates can be exchanged via CERT payloads. The current
1106 default is leftsendcert=always, since CERTREQ payloads are not supported
1107 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1108
b6b90b68 1109- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1110 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1111 currently does not support it. That's why we stick with these simple
efa40c11
MW
1112 ipsec.conf rules for now.
1113
623d3dcf
AS
1114- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1115 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1116 dpddelay=60s).
1117
efa40c11
MW
1118- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1119 notify payloads to detect NAT routers between the peers. It switches
1120 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1121 changes gracefully and sends keep alive message periodically.
1122
b6b90b68
MW
1123- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1124 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1125 and a more extensible code base.
1126
cfd8b27f
AS
1127- The mixed PSK/RSA roadwarrior detection capability introduced by the
1128 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1129 payloads by the responder right before any defined IKE Main Mode state had
1130 been established. Although any form of bad proposal syntax was being correctly
1131 detected by the payload parser, the subsequent error handler didn't check
1132 the state pointer before logging current state information, causing an
1133 immediate crash of the pluto keying daemon due to a NULL pointer.
1134
bf4df11f 1135
7e81e975
MW
1136strongswan-4.0.1
1137----------------
1138
b6b90b68 1139- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1140 ike=aes128-sha-modp2048, as both daemons support it. The default
1141 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1142 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1143 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1144 algorithm as for integrity is used (currently sha/md5). Supported
1145 algorithms for IKE:
1146 Encryption: aes128, aes192, aes256
1147 Integrity/PRF: md5, sha (using hmac)
1148 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1149 and for ESP:
b6b90b68 1150 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1151 blowfish192, blowfish256
1152 Integrity: md5, sha1
1153 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1154 libstrongswan.
f2c2d395 1155
c15c3d4b
MW
1156- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1157 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1158 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1159 when using IKEv2. WARNING: charon currently is unable to handle
1160 simultaneous rekeying. To avoid such a situation, use a large
1161 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1162
7e81e975
MW
1163- support for host2host, net2net, host2net (roadwarrior) tunnels
1164 using predefined RSA certificates (see uml scenarios for
1165 configuration examples).
1166
f2c2d395
MW
1167- new build environment featuring autotools. Features such
1168 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1169 the ./configure script. Changing install directories
f2c2d395
MW
1170 is possible, too. See ./configure --help for more details.
1171
22ff6f57
MW
1172- better integration of charon with ipsec starter, which allows
1173 (almost) transparent operation with both daemons. charon
1174 handles ipsec commands up, down, status, statusall, listall,
1175 listcerts and allows proper load, reload and delete of connections
1176 via ipsec starter.
1177
b425d998 1178
9820c0e2
MW
1179strongswan-4.0.0
1180----------------
1181
1182- initial support of the IKEv2 protocol. Connections in
b6b90b68 1183 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1184 by the new IKEv2 charon keying daemon whereas those marked
1185 by keyexchange=ikev1 or the default keyexchange=ike are
1186 handled thy the IKEv1 pluto keying daemon. Currently only
1187 a limited subset of functions are available with IKEv2
1188 (Default AES encryption, authentication based on locally
1189 imported X.509 certificates, unencrypted private RSA keys
1190 in PKCS#1 file format, limited functionality of the ipsec
1191 status command).
1192
1193
997358a6
MW
1194strongswan-2.7.0
1195----------------
1196
1197- the dynamic iptables rules from the _updown_x509 template
1198 for KLIPS and the _updown_policy template for NETKEY have
1199 been merged into the default _updown script. The existing
1200 left|rightfirewall keyword causes the automatic insertion
1201 and deletion of ACCEPT rules for tunneled traffic upon
1202 the successful setup and teardown of an IPsec SA, respectively.
1203 left|rightfirwall can be used with KLIPS under any Linux 2.4
1204 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1205 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1206 kernel version < 2.6.16 which does not support IPsec policy
1207 matching yet, please continue to use a copy of the _updown_espmark
1208 template loaded via the left|rightupdown keyword.
1209
1210- a new left|righthostaccess keyword has been introduced which
1211 can be used in conjunction with left|rightfirewall and the
1212 default _updown script. By default leftfirewall=yes inserts
1213 a bi-directional iptables FORWARD rule for a local client network
1214 with a netmask different from 255.255.255.255 (single host).
1215 This does not allow to access the VPN gateway host via its
1216 internal network interface which is part of the client subnet
1217 because an iptables INPUT and OUTPUT rule would be required.
1218 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1219 be inserted.
997358a6
MW
1220
1221- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1222 payload is preparsed in order to find out whether the roadwarrior
1223 requests PSK or RSA so that a matching connection candidate can
1224 be found.
1225
1226
1227strongswan-2.6.4
1228----------------
1229
1230- the new _updown_policy template allows ipsec policy based
1231 iptables firewall rules. Required are iptables version
1232 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1233 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1234 are required any more.
1235
1236- added support of DPD restart mode
1237
1238- ipsec starter now allows the use of wildcards in include
1239 statements as e.g. in "include /etc/my_ipsec/*.conf".
1240 Patch courtesy of Matthias Haas.
1241
1242- the Netscape OID 'employeeNumber' is now recognized and can be
1243 used as a Relative Distinguished Name in certificates.
1244
1245
1246strongswan-2.6.3
1247----------------
1248
b6b90b68 1249- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1250 command and not of ipsec setup any more.
1251
1252- ipsec starter now supports AH authentication in conjunction with
1253 ESP encryption. AH authentication is configured in ipsec.conf
1254 via the auth=ah parameter.
b6b90b68 1255
997358a6
MW
1256- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1257 ipsec whack --scencrypt|scdecrypt <args>.
1258
1259- get_sa_info() now determines for the native netkey IPsec stack
1260 the exact time of the last use of an active eroute. This information
1261 is used by the Dead Peer Detection algorithm and is also displayed by
1262 the ipsec status command.
b6b90b68 1263
997358a6
MW
1264
1265strongswan-2.6.2
1266----------------
1267
1268- running under the native Linux 2.6 IPsec stack, the function
1269 get_sa_info() is called by ipsec auto --status to display the current
1270 number of transmitted bytes per IPsec SA.
1271
1272- get_sa_info() is also used by the Dead Peer Detection process to detect
1273 recent ESP activity. If ESP traffic was received from the peer within
1274 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1275
1276- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1277 in ID_DER_ASN1_DN identities. The following notations are possible:
1278
1279 rightid="unstructuredName=John Doe"
1280 rightid="UN=John Doe"
1281
1282- fixed a long-standing bug which caused PSK-based roadwarrior connections
1283 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1284 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1285
1286 conn rw
1287 right=%any
1288 rightid=@foo.bar
1289 authby=secret
1290
1291- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1292
1293- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1294
1295- in order to guarantee backwards-compatibility with the script-based
1296 auto function (e.g. auto --replace), the ipsec starter scripts stores
1297 the defaultroute information in the temporary file /var/run/ipsec.info.
1298
1299- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1300 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1301 servers.
1302
1303- the ipsec starter now also recognizes the parameters authby=never and
1304 type=passthrough|pass|drop|reject.
1305
1306
1307strongswan-2.6.1
1308----------------
1309
1310- ipsec starter now supports the also parameter which allows
1311 a modular structure of the connection definitions. Thus
1312 "ipsec start" is now ready to replace "ipsec setup".
1313
1314
1315strongswan-2.6.0
1316----------------
1317
1318- Mathieu Lafon's popular ipsec starter tool has been added to the
1319 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1320 for his integration work. ipsec starter is a C program which is going
1321 to replace the various shell and awk starter scripts (setup, _plutoload,
1322 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1323 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1324 accelerated tremedously.
1325
1326- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1327 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1328 reload pluto's connections.
1329
1330- moved most compile time configurations from pluto/Makefile to
1331 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1332 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1333
1334- removed the ipsec verify and ipsec newhostkey commands
1335
1336- fixed some 64-bit issues in formatted print statements
1337
1338- The scepclient functionality implementing the Simple Certificate
1339 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1340 documented yet.
1341
1342
1343strongswan-2.5.7
1344----------------
1345
1346- CA certicates are now automatically loaded from a smartcard
1347 or USB crypto token and appear in the ipsec auto --listcacerts
1348 listing.
1349
1350
1351strongswan-2.5.6
1352----------------
1353
1354- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1355 library that does not support the C_Encrypt() Cryptoki
1356 function (e.g. OpenSC), the RSA encryption is done in
1357 software using the public key fetched from the smartcard.
1358
b6b90b68 1359- The scepclient function now allows to define the
997358a6
MW
1360 validity of a self-signed certificate using the --days,
1361 --startdate, and --enddate options. The default validity
1362 has been changed from one year to five years.
1363
1364
1365strongswan-2.5.5
1366----------------
1367
1368- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1369 interface to other applications for RSA encryption and decryption
1370 via the whack interface. Notation:
1371
1372 ipsec whack --scencrypt <data>
1373 [--inbase 16|hex|64|base64|256|text|ascii]
1374 [--outbase 16|hex|64|base64|256|text|ascii]
1375 [--keyid <keyid>]
1376
1377 ipsec whack --scdecrypt <data>
1378 [--inbase 16|hex|64|base64|256|text|ascii]
1379 [--outbase 16|hex|64|base64|256|text|ascii]
1380 [--keyid <keyid>]
1381
b6b90b68 1382 The default setting for inbase and outbase is hex.
997358a6
MW
1383
1384 The new proxy interface can be used for securing symmetric
1385 encryption keys required by the cryptoloop or dm-crypt
1386 disk encryption schemes, especially in the case when
1387 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1388 permanently.
1389
1390- if the file /etc/ipsec.secrets is lacking during the startup of
1391 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1392 containing a 2048 bit RSA private key and a matching self-signed
1393 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1394 is automatically generated by calling the function
1395
1396 ipsec scepclient --out pkcs1 --out cert-self
1397
1398 scepclient was written by Jan Hutter and Martin Willi, students
1399 at the University of Applied Sciences in Rapperswil, Switzerland.
1400
1401
1402strongswan-2.5.4
1403----------------
1404
1405- the current extension of the PKCS#7 framework introduced
1406 a parsing error in PKCS#7 wrapped X.509 certificates that are
1407 e.g. transmitted by Windows XP when multi-level CAs are used.
1408 the parsing syntax has been fixed.
1409
1410- added a patch by Gerald Richter which tolerates multiple occurrences
1411 of the ipsec0 interface when using KLIPS.
1412
1413
1414strongswan-2.5.3
1415----------------
1416
1417- with gawk-3.1.4 the word "default2 has become a protected
1418 keyword for use in switch statements and cannot be used any
1419 more in the strongSwan scripts. This problem has been
1420 solved by renaming "default" to "defaults" and "setdefault"
1421 in the scripts _confread and auto, respectively.
1422
1423- introduced the parameter leftsendcert with the values
1424
1425 always|yes (the default, always send a cert)
1426 ifasked (send the cert only upon a cert request)
1427 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1428 self-signed certs)
997358a6
MW
1429
1430- fixed the initialization of the ESP key length to a default of
1431 128 bits in the case that the peer does not send a key length
1432 attribute for AES encryption.
1433
1434- applied Herbert Xu's uniqueIDs patch
1435
1436- applied Herbert Xu's CLOEXEC patches
1437
1438
1439strongswan-2.5.2
1440----------------
1441
1442- CRLs can now be cached also in the case when the issuer's
1443 certificate does not contain a subjectKeyIdentifier field.
1444 In that case the subjectKeyIdentifier is computed by pluto as the
1445 160 bit SHA-1 hash of the issuer's public key in compliance
1446 with section 4.2.1.2 of RFC 3280.
1447
1448- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1449 not only multiple Quick Modes of a given connection but also
1450 multiple connections between two security gateways.
1451
1452
1453strongswan-2.5.1
1454----------------
1455
1456- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1457 installed either by setting auto=route in ipsec.conf or by
1458 a connection put into hold, generates an XFRM_AQUIRE event
1459 for each packet that wants to use the not-yet exisiting
1460 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1461 the Quick Mode queue, causing multiple IPsec SA to be
1462 established in rapid succession. Starting with strongswan-2.5.1
1463 only a single IPsec SA is established per host-pair connection.
1464
1465- Right after loading the PKCS#11 module, all smartcard slots are
1466 searched for certificates. The result can be viewed using
1467 the command
1468
1469 ipsec auto --listcards
1470
1471 The certificate objects found in the slots are numbered
1472 starting with #1, #2, etc. This position number can be used to address
1473 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1474 in ipsec.conf and ipsec.secrets, respectively:
1475
1476 %smartcard (selects object #1)
1477 %smartcard#1 (selects object #1)
1478 %smartcard#3 (selects object #3)
1479
1480 As an alternative the existing retrieval scheme can be used:
1481
1482 %smartcard:45 (selects object with id=45)
1483 %smartcard0 (selects first object in slot 0)
1484 %smartcard4:45 (selects object in slot 4 with id=45)
1485
1486- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1487 private key flags either C_Sign() or C_Decrypt() is used
1488 to generate a signature.
1489
1490- The output buffer length parameter siglen in C_Sign()
1491 is now initialized to the actual size of the output
1492 buffer prior to the function call. This fixes the
1493 CKR_BUFFER_TOO_SMALL error that could occur when using
1494 the OpenSC PKCS#11 module.
1495
1496- Changed the initialization of the PKCS#11 CK_MECHANISM in
1497 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1498
1499- Refactored the RSA public/private key code and transferred it
1500 from keys.c to the new pkcs1.c file as a preparatory step
1501 towards the release of the SCEP client.
1502
1503
1504strongswan-2.5.0
1505----------------
1506
1507- The loading of a PKCS#11 smartcard library module during
1508 runtime does not require OpenSC library functions any more
1509 because the corresponding code has been integrated into
1510 smartcard.c. Also the RSAREF pkcs11 header files have been
1511 included in a newly created pluto/rsaref directory so that
1512 no external include path has to be defined any longer.
1513
1514- A long-awaited feature has been implemented at last:
1515 The local caching of CRLs fetched via HTTP or LDAP, activated
1516 by the parameter cachecrls=yes in the config setup section
1517 of ipsec.conf. The dynamically fetched CRLs are stored under
1518 a unique file name containing the issuer's subjectKeyID
1519 in /etc/ipsec.d/crls.
b6b90b68 1520
997358a6
MW
1521- Applied a one-line patch courtesy of Michael Richardson
1522 from the Openswan project which fixes the kernel-oops
1523 in KLIPS when an snmp daemon is running on the same box.
1524
1525
1526strongswan-2.4.4
1527----------------
1528
1529- Eliminated null length CRL distribution point strings.
1530
1531- Fixed a trust path evaluation bug introduced with 2.4.3
1532
1533
1534strongswan-2.4.3
1535----------------
1536
1537- Improved the joint OCSP / CRL revocation policy.
1538 OCSP responses have precedence over CRL entries.
1539
1540- Introduced support of CRLv2 reason codes.
1541
1542- Fixed a bug with key-pad equipped readers which caused
1543 pluto to prompt for the pin via the console when the first
1544 occasion to enter the pin via the key-pad was missed.
1545
1546- When pluto is built with LDAP_V3 enabled, the library
1547 liblber required by newer versions of openldap is now
1548 included.
1549
1550
1551strongswan-2.4.2
1552----------------
1553
1554- Added the _updown_espmark template which requires all
1555 incoming ESP traffic to be marked with a default mark
1556 value of 50.
b6b90b68 1557
997358a6
MW
1558- Introduced the pkcs11keepstate parameter in the config setup
1559 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1560 session and login states are kept as long as possible during
997358a6
MW
1561 the lifetime of pluto. This means that a PIN entry via a key
1562 pad has to be done only once.
1563
1564- Introduced the pkcs11module parameter in the config setup
1565 section of ipsec.conf which specifies the PKCS#11 module
1566 to be used with smart cards. Example:
b6b90b68 1567
997358a6 1568 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1569
997358a6
MW
1570- Added support of smartcard readers equipped with a PIN pad.
1571
1572- Added patch by Jay Pfeifer which detects when netkey
1573 modules have been statically built into the Linux 2.6 kernel.
1574
1575- Added two patches by Herbert Xu. The first uses ip xfrm
1576 instead of setkey to flush the IPsec policy database. The
1577 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1578
997358a6
MW
1579- Applied Ulrich Weber's patch which fixes an interoperability
1580 problem between native IPsec and KLIPS systems caused by
1581 setting the replay window to 32 instead of 0 for ipcomp.
1582
1583
1584strongswan-2.4.1
1585----------------
1586
1587- Fixed a bug which caused an unwanted Mode Config request
1588 to be initiated in the case where "right" was used to denote
1589 the local side in ipsec.conf and "left" the remote side,
1590 contrary to the recommendation that "right" be remote and
1591 "left" be"local".
1592
1593
1594strongswan-2.4.0a
1595-----------------
1596
1597- updated Vendor ID to strongSwan-2.4.0
1598
1599- updated copyright statement to include David Buechi and
1600 Michael Meier
b6b90b68
MW
1601
1602
997358a6
MW
1603strongswan-2.4.0
1604----------------
1605
1606- strongSwan now communicates with attached smartcards and
1607 USB crypto tokens via the standardized PKCS #11 interface.
1608 By default the OpenSC library from www.opensc.org is used
1609 but any other PKCS#11 library could be dynamically linked.
1610 strongSwan's PKCS#11 API was implemented by David Buechi
1611 and Michael Meier, both graduates of the Zurich University
1612 of Applied Sciences in Winterthur, Switzerland.
1613
1614- When a %trap eroute is triggered by an outgoing IP packet
1615 then the native IPsec stack of the Linux 2.6 kernel [often/
1616 always?] returns an XFRM_ACQUIRE message with an undefined
1617 protocol family field and the connection setup fails.
1618 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1619
1620- the results of the UML test scenarios are now enhanced
997358a6 1621 with block diagrams of the virtual network topology used
b6b90b68 1622 in a particular test.
997358a6
MW
1623
1624
1625strongswan-2.3.2
1626----------------
1627
1628- fixed IV used to decrypt informational messages.
1629 This bug was introduced with Mode Config functionality.
b6b90b68 1630
997358a6
MW
1631- fixed NCP Vendor ID.
1632
1633- undid one of Ulrich Weber's maximum udp size patches
1634 because it caused a segmentation fault with NAT-ed
1635 Delete SA messages.
b6b90b68 1636
997358a6
MW
1637- added UML scenarios wildcards and attr-cert which
1638 demonstrate the implementation of IPsec policies based
1639 on wildcard parameters contained in Distinguished Names and
1640 on X.509 attribute certificates, respectively.
1641
1642
1643strongswan-2.3.1
1644----------------
1645
1646- Added basic Mode Config functionality
1647
1648- Added Mathieu Lafon's patch which upgrades the status of
1649 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1650
997358a6
MW
1651- The _startklips script now also loads the xfrm4_tunnel
1652 module.
b6b90b68 1653
997358a6
MW
1654- Added Ulrich Weber's netlink replay window size and
1655 maximum udp size patches.
1656
1657- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1658
997358a6
MW
1659
1660strongswan-2.3.0
1661----------------
1662
1663- Eric Marchionni and Patrik Rayo, both recent graduates from
1664 the Zuercher Hochschule Winterthur in Switzerland, created a
1665 User-Mode-Linux test setup for strongSwan. For more details
1666 please read the INSTALL and README documents in the testing
1667 subdirectory.
1668
1669- Full support of group attributes based on X.509 attribute
b6b90b68 1670 certificates. Attribute certificates can be generated
997358a6 1671 using the openac facility. For more details see
b6b90b68 1672
997358a6 1673 man ipsec_openac.
b6b90b68 1674
997358a6
MW
1675 The group attributes can be used in connection definitions
1676 in order to give IPsec access to specific user groups.
1677 This is done with the new parameter left|rightgroups as in
b6b90b68 1678
997358a6
MW
1679 rightgroups="Research, Sales"
1680
1681 giving access to users possessing the group attributes
1682 Research or Sales, only.
1683
1684- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1685 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1686 fix rekeying problems with the SafeNet/SoftRemote and NCP
1687 Secure Entry Clients.
1688
1689- Changed the defaults of the ikelifetime and keylife parameters
1690 to 3h and 1h, respectively. The maximum allowable values are
1691 now both set to 24 h.
1692
1693- Suppressed notification wars between two IPsec peers that
1694 could e.g. be triggered by incorrect ISAKMP encryption.
1695
1696- Public RSA keys can now have identical IDs if either the
1697 issuing CA or the serial number is different. The serial
1698 number of a certificate is now shown by the command
b6b90b68 1699
997358a6
MW
1700 ipsec auto --listpubkeys
1701
1702
1703strongswan-2.2.2
1704----------------
1705
1706- Added Tuomo Soini's sourceip feature which allows a strongSwan
1707 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1708 and reduces the well-known four tunnel case on VPN gateways to
1709 a single tunnel definition (see README section 2.4).
1710
1711- Fixed a bug occuring with NAT-Traversal enabled when the responder
1712 suddenly turns initiator and the initiator cannot find a matching
1713 connection because of the floated IKE port 4500.
b6b90b68 1714
997358a6
MW
1715- Removed misleading ipsec verify command from barf.
1716
1717- Running under the native IP stack, ipsec --version now shows
1718 the Linux kernel version (courtesy to the Openswan project).
1719
1720
1721strongswan-2.2.1
1722----------------
1723
1724- Introduced the ipsec auto --listalgs monitoring command which lists
1725 all currently registered IKE and ESP algorithms.
1726
1727- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1728 is set and the first proposed transform does not match.
b6b90b68 1729
997358a6
MW
1730- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1731 occuring when a smartcard is present.
1732
1733- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1734
997358a6
MW
1735- Fixed the printing of the notification names (null)
1736
1737- Applied another of Herbert Xu's Netlink patches.
1738
1739
1740strongswan-2.2.0
1741----------------
1742
1743- Support of Dead Peer Detection. The connection parameter
1744
1745 dpdaction=clear|hold
b6b90b68 1746
997358a6
MW
1747 activates DPD for the given connection.
1748
1749- The default Opportunistic Encryption (OE) policy groups are not
1750 automatically included anymore. Those wishing to activate OE can include
1751 the policy group with the following statement in ipsec.conf:
b6b90b68 1752
997358a6 1753 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1754
997358a6
MW
1755 The default for [right|left]rsasigkey is now set to %cert.
1756
1757- strongSwan now has a Vendor ID of its own which can be activated
1758 using the compile option VENDORID
1759
1760- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1761
1762- Applied Herbert Xu's patch fixing an ESPINUDP problem
1763
1764- Applied Herbert Xu's patch setting source/destination port numbers.
1765
1766- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1767 lost during the migration from SuperFreeS/WAN.
b6b90b68 1768
997358a6
MW
1769- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1770
1771- Fixed the unsharing of alg parameters when instantiating group
1772 connection.
b6b90b68 1773
997358a6
MW
1774
1775strongswan-2.1.5
1776----------------
1777
1778- Thomas Walpuski made me aware of a potential DoS attack via
1779 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1780 certificates in Pluto's authority certificate store. This vulnerability
1781 was fixed by establishing trust in CA candidate certificates up to a
1782 trusted root CA prior to insertion into Pluto's chained list.
1783
1784- replaced the --assign option by the -v option in the auto awk script
1785 in order to make it run with mawk under debian/woody.
1786
1787
1788strongswan-2.1.4
1789----------------
1790
1791- Split of the status information between ipsec auto --status (concise)
1792 and ipsec auto --statusall (verbose). Both commands can be used with
1793 an optional connection selector:
1794
1795 ipsec auto --status[all] <connection_name>
1796
1797- Added the description of X.509 related features to the ipsec_auto(8)
1798 man page.
1799
1800- Hardened the ASN.1 parser in debug mode, especially the printing
1801 of malformed distinguished names.
1802
1803- The size of an RSA public key received in a certificate is now restricted to
1804
1805 512 bits <= modulus length <= 8192 bits.
1806
1807- Fixed the debug mode enumeration.
1808
1809
1810strongswan-2.1.3
1811----------------
1812
1813- Fixed another PKCS#7 vulnerability which could lead to an
1814 endless loop while following the X.509 trust chain.
b6b90b68 1815
997358a6
MW
1816
1817strongswan-2.1.2
1818----------------
1819
1820- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1821 that accepted end certificates having identical issuer and subject
1822 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1823
997358a6
MW
1824
1825strongswan-2.1.1
1826----------------
1827
1828- Removed all remaining references to ipsec_netlink.h in KLIPS.
1829
1830
1831strongswan-2.1.0
1832----------------
1833
1834- The new "ca" section allows to define the following parameters:
1835
1836 ca kool
1837 cacert=koolCA.pem # cacert of kool CA
1838 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1839 ldapserver=ldap.kool.net # default ldap server
1840 crluri=http://www.kool.net/kool.crl # crl distribution point
1841 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1842 auto=add # add, ignore
b6b90b68 1843
997358a6 1844 The ca definitions can be monitored via the command
b6b90b68 1845
997358a6
MW
1846 ipsec auto --listcainfos
1847
1848- Fixed cosmetic corruption of /proc filesystem by integrating
1849 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1850
1851
1852strongswan-2.0.2
1853----------------
1854
1855- Added support for the 818043 NAT-Traversal update of Microsoft's
1856 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1857
1858- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1859 during kernel compilation
b6b90b68 1860
997358a6
MW
1861- Fixed a couple of 64 bit issues (mostly casts to int).
1862 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1863
1864- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1865 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1866 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1867
1868
1869strongswan-2.0.1
1870----------------
1871
1872- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1873 certificate extension which contains no generalName item) can cause
1874 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1875 been hardened to make it more robust against malformed ASN.1 objects.
1876
1877- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1878 Linux 2.6 IPsec stack.
b6b90b68
MW
1879
1880
997358a6
MW
1881strongswan-2.0.0
1882----------------
1883
1884- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12