]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
Set broadcast flag in DHCP requests when sending broadcasts
[people/ms/strongswan.git] / NEWS
CommitLineData
6f2378c1
AS
1strongswan-4.5.2
2----------------
3
320e98c2
MW
4- The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
5 whitelist. Any connection attempt of peers not whitelisted will get rejected.
6 The 'ipsec whitelist' utility provides a simple command line frontend for
7 whitelist administration.
8
6f2378c1
AS
9- In the case that the peer config and child config don't have the same name
10 (usually in SQL database defined connections), ipsec up|route <peer config>
11 starts|routes all associated child configs and ipsec up|route <child config>
12 only starts|routes the specific child config.
13
6ca05fe2
AS
14- fixed the encoding and parsing of X.509 certificate policy statements (CPS).
15
1ee7440b
AS
16- Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
17 pcsc-lite based SIM card backend.
18
19- The eap-peap plugin implements the EAP PEAP protocol. Interoperates
20 successfully with a FreeRADIUS server but not yet with a Windows 7
21 Agile VPN client.
22
6f2378c1 23
41ba5ce7
AS
24strongswan-4.5.1
25----------------
26
1b7e081b
AS
27- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
28 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
5cdaafef 29 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
1b7e081b
AS
30 on the libtnc library. Any available IMV/IMC pairs conforming to the
31 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 32 can be loaded via /etc/tnc_config.
1b7e081b 33
5cdaafef
AS
34- Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
35 in place of the external libtnc library.
36
37- The tnccs_dynamic plugin loaded on a TNC server in addition to the
38 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
39 protocol version used by a TNC client and invokes an instance of
40 the corresponding protocol stack.
41
41ba5ce7
AS
42- IKE and ESP proposals can now be stored in an SQL database using a
43 new proposals table. The start_action field in the child_configs
44 tables allows the automatic starting or routing of connections stored
45 in an SQL database.
46
1b7e081b
AS
47- The new certificate_authorities and certificate_distribution_points
48 tables make it possible to store CRL and OCSP Certificate Distribution
49 points in an SQL database.
50
ae09bc62
TB
51- The new 'include' statement allows to recursively include other files in
52 strongswan.conf. Existing sections and values are thereby extended and
53 replaced, respectively.
54
55- Due to the changes in the parser for strongswan.conf, the configuration
56 syntax for the attr plugin has changed. Previously, it was possible to
57 specify multiple values of a specific attribute type by adding multiple
58 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
59 Because values with the same key now replace previously defined values
60 this is not possible anymore. As an alternative, multiple values can be
61 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
62
840e7044
AS
63- ipsec listalgs now appends (set in square brackets) to each crypto
64 algorithm listed the plugin that registered the function.
65
e44817df
MW
66- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
67 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
68 boundary, the special value '%mtu' pads all packets to the path MTU.
69
78a547c9
MW
70- The new af-alg plugin can use various crypto primitives of the Linux Crypto
71 API using the AF_ALG interface introduced with 2.6.38. This removes the need
72 for additional userland implementations of symmetric cipher, hash, hmac and
73 xcbc algorithms.
44582075 74
41ed0294 75- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
983a5e88
MW
76 responder. The notify is sent when initiating configurations with a unique
77 policy, set in ipsec.conf via the global 'uniqueids' option.
41ed0294 78
f0783464
MW
79- The conftest conformance testing framework enables the IKEv2 stack to perform
80 many tests using a distinct tool and configuration frontend. Various hooks
81 can alter reserved bits, flags, add custom notifies and proposals, reorder
82 or drop messages and much more. It is enabled using the --enable-conftest
83 ./configure switch.
84
77eee25f
MW
85- The new libstrongswan constraints plugin provides advanced X.509 constraint
86 checking. In additon to X.509 pathLen constraints, the plugin checks for
87 nameConstraints and certificatePolicies, including policyMappings and
88 policyConstraints. The x509 certificate plugin and the pki tool have been
96c4addc
MW
89 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
90 connection keywords take OIDs a peer certificate must have.
91
92- The left/rightauth ipsec.conf keywords accept values with a minimum strength
93 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
77eee25f 94
fb1e7df1
MW
95- The revocation and x509 libstrongswan plugins and the pki tool gained basic
96 support for delta CRLs.
97
5cdaafef 98
44582075
MW
99strongswan-4.5.0
100----------------
101
b14923ec
AS
102- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
103 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 104 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 105 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 106 robust, powerful and versatile IKEv2 protocol!
b14923ec 107
44582075
MW
108- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
109 and Galois/Counter Modes based on existing CBC implementations. These
110 new plugins bring support for AES and Camellia Counter and CCM algorithms
111 and the AES GCM algorithms for use in IKEv2.
112
84c9bc42
MW
113- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
114 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 115 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
116 tokens.
117
a782b52f
MW
118- Implemented a general purpose TLS stack based on crypto and credential
119 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
120 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
121 client authentication.
122
123- Based on libtls, the eap-tls plugin brings certificate based EAP
124 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 125 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 126
8a1353fc
AS
127- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
128 libtnc library on the strongSwan client and server side via the tnccs_11
129 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
130 Depending on the resulting TNC Recommendation, strongSwan clients are granted
131 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 132 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
133 of Integrity Measurement Collector/Verifier pairs can be attached
134 via the tnc-imc and tnc-imv charon plugins.
135
b3cabd1f
TB
136- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
137 daemon charon. As a result of this, pluto now supports xfrm marks which
138 were introduced in charon with 4.4.1.
139
140- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
141 based VPN connections with EAP authentication on supported devices.
142
18a4f865
MW
143- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
144 redundant setups. Servers are selected by a defined priority, server load and
145 availability.
146
147- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
148 It currently shows activity of the IKE daemon and is a good example how to
149 implement a simple event listener.
150
b3cabd1f
TB
151- Improved MOBIKE behavior in several corner cases, for instance, if the
152 initial responder moves to a different address.
153
154- Fixed left-/rightnexthop option, which was broken since 4.4.0.
155
3f84e2d6
AS
156- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
157 identity was different from the IKE identity.
158
f6032361
AS
159- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
160 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
161 UNITY_BANNER).
162
163- Fixed the interoperability of the socket_raw and socket_default
164 charon plugins.
165
3f84e2d6
AS
166- Added man page for strongswan.conf
167
a782b52f 168
03b5e4d8
AS
169strongswan-4.4.1
170----------------
171
ec40c02a 172- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
173 with the Linux 2.6.34 kernel. For details see the example scenarios
174 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 175
b22bb9f2 176- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
177 in a user-specific updown script to set marks on inbound ESP or
178 ESP_IN_UDP packets.
e87b78c6 179
3561cc4b
AS
180- The openssl plugin now supports X.509 certificate and CRL functions.
181
e9448cfc 182- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 183 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
184
185- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
186 plugin, disabled by default. Enable it and update manual load directives
187 in strongswan.conf, if required.
188
7f3a9468
MW
189- The pki utility supports CRL generation using the --signcrl command.
190
191- The ipsec pki --self, --issue and --req commands now support output in
192 PEM format using the --outform pem option.
193
03b5e4d8
AS
194- The major refactoring of the IKEv1 Mode Config functionality now allows
195 the transport and handling of any Mode Config attribute.
196
e87b78c6 197- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
198 servers are chosen randomly, with the option to prefer a specific server.
199 Non-responding servers are degraded by the selection process.
e87b78c6 200
c5c6f9b6
AS
201- The ipsec pool tool manages arbitrary configuration attributes stored
202 in an SQL database. ipsec pool --help gives the details.
203
fe2434cf
MW
204- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
205 reading triplets/quintuplets from an SQL database.
206
c8bd06c7
MW
207- The High Availability plugin now supports a HA enabled in-memory address
208 pool and Node reintegration without IKE_SA rekeying. The latter allows
209 clients without IKE_SA rekeying support to keep connected during
210 reintegration. Additionally, many other issues have been fixed in the ha
211 plugin.
1c1f132a 212
c5c921bf
MW
213- Fixed a potential remote code execution vulnerability resulting from
214 the misuse of snprintf(). The vulnerability is exploitable by
215 unauthenticated users.
216
03b5e4d8 217
00c60592
MW
218strongswan-4.4.0
219----------------
220
d101a61f
MW
221- The IKEv2 High Availability plugin has been integrated. It provides
222 load sharing and failover capabilities in a cluster of currently two nodes,
223 based on an extend ClusterIP kernel module. More information is available at
224 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 225 The development of the High Availability functionality was sponsored by
d101a61f
MW
226 secunet Security Networks AG.
227
dd8cb2b0
AS
228- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
229 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
230 2.6.34 kernel is required to make AES-GMAC available via the XFRM
231 kernel interface.
232
4590260b
MW
233- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
234 and openssl plugins, usable by both pluto and charon. The new proposal
235 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
236 from IBM for his contribution.
237
9235edc2
AS
238- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
239 the rightsourceip directive with a subnet from which addresses
240 are allocated.
241
d6457833
AS
242- The ipsec pki --gen and --pub commands now allow the output of
243 private and public keys in PEM format using the --outform pem
244 command line option.
245
2d097a0b
MW
246- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
247 server using broadcasts, or a defined server using the
248 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
249 is additionally served to clients if the DHCP server provides such
250 information. The plugin is used in ipsec.conf configurations having
251 rightsourceip set to %dhcp.
252
6d6994c6
MW
253- A new plugin called farp fakes ARP responses for virtual IP addresses
254 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 255 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
256 from the responders subnet, e.g. acquired using the DHCP plugin.
257
00c60592
MW
258- The existing IKEv2 socket implementations have been migrated to the
259 socket-default and the socket-raw plugins. The new socket-dynamic plugin
260 binds sockets dynamically to ports configured via the left-/rightikeport
261 ipsec.conf connection parameters.
262
3e6b50ed
MW
263- The android charon plugin stores received DNS server information as "net.dns"
264 system properties, as used by the Android platform.
00c60592 265
d6457833 266
4c68a85a
AS
267strongswan-4.3.6
268----------------
269
cdad91de 270- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
271 carried as a critical X.509v3 extension in the peer certificate.
272
a7155606
AS
273- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
274 server entries that are sent via the IKEv1 Mode Config or IKEv2
275 Configuration Payload to remote clients.
276
f721e0fb
AS
277- The Camellia cipher can be used as an IKEv1 encryption algorithm.
278
4c68a85a
AS
279- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
280
909c0c3d
MW
281- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
282 was sent or received within the given interval. To close the complete IKE_SA
283 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
284 "charon.inactivity_close_ike" to yes.
285
44e41c4c
AS
286- More detailed IKEv2 EAP payload information in debug output
287
2b2c69e9 288- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 289
52fd0ef9
MW
290- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
291 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
292 configures the kernel with 128 bit truncation, not the non-standard 96
293 bit truncation used by previous releases. To use the old 96 bit truncation
294 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 295
2b2c69e9
MW
296- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
297 change makes IPcomp tunnel mode connections incompatible with previous
298 releases; disable compression on such tunnels.
299
6ec949e0
MW
300- Fixed BEET mode connections on recent kernels by installing SAs with
301 appropriate traffic selectors, based on a patch by Michael Rossberg.
302
cdad91de
MW
303- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
304 serpent, sha256_96) allocated in the private use space now require that we
305 know its meaning, i.e. we are talking to strongSwan. Use the new
306 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
307 this is the case.
308
aca9f9ab
MW
309- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
310 responder omits public key authentication in favor of a mutual authentication
311 method. To enable EAP-only authentication, set rightauth=eap on the responder
312 to rely only on the MSK constructed AUTH payload. This not-yet standardized
313 extension requires the strongSwan vendor ID introduced above.
314
0a975307
AS
315- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
316 allowing interoperability.
317
318
b6b90b68
MW
319strongswan-4.3.5
320----------------
321
628f023d
AS
322- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
323 virtual IP addresses as a Mode Config server. The pool capability has been
324 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 325 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
326 or MySQL database and the corresponding plugin.
327
b42bfc79
MW
328- Plugin names have been streamlined: EAP plugins now have a dash after eap
329 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
330 Plugin configuration sections in strongswan.conf now use the same name as the
331 plugin itself (i.e. with a dash). Make sure to update "load" directives and
332 the affected plugin sections in existing strongswan.conf files.
333
d245f5cf
AS
334- The private/public key parsing and encoding has been split up into
335 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
336 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 337
55b045ab
MW
338- The EAP-AKA plugin can use different backends for USIM/quintuplet
339 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
340 implementation has been migrated to a separate plugin.
341
d245f5cf 342- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
343 peer certificates and can issue signatures based on RSA private keys.
344
345- The new 'ipsec pki' tool provides a set of commands to maintain a public
346 key infrastructure. It currently supports operations to create RSA and ECDSA
347 private/public keys, calculate fingerprints and issue or verify certificates.
348
349- Charon uses a monotonic time source for statistics and job queueing, behaving
350 correctly if the system time changes (e.g. when using NTP).
351
352- In addition to time based rekeying, charon supports IPsec SA lifetimes based
353 on processed volume or number of packets. They new ipsec.conf paramaters
354 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
355 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
356 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
357 The existing parameter 'rekeyfuzz' affects all margins.
358
85af7a89
MW
359- If no CA/Gateway certificate is specified in the NetworkManager plugin,
360 charon uses a set of trusted root certificates preinstalled by distributions.
361 The directory containing CA certificates can be specified using the
362 --with-nm-ca-dir=path configure option.
363
b80fa9ca 364- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 365 statements.
b80fa9ca 366
509f70c1
AS
367- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
368
369- Fixed smartcard-based authentication in the pluto daemon which was broken by
370 the ECDSA support introduced with the 4.3.2 release.
371
cea4bd8f
AS
372- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
373 tunnels established with the IKEv1 pluto daemon.
374
509f70c1
AS
375- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
376 CRls and the struct id type was replaced by identification_t used by charon
377 and the libstrongswan library.
18060241 378
85af7a89 379
430dd08a
AS
380strongswan-4.3.4
381----------------
382
383- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
384 be found on wiki.strongswan.org.
385
386- ipsec statusall shows the number of bytes transmitted and received over
387 ESP connections configured by the IKEv2 charon daemon.
388
389- The IKEv2 charon daemon supports include files in ipsec.secrets.
390
391
1c7f456a
AS
392strongswan-4.3.3
393----------------
394
aa74d705
AS
395- The configuration option --enable-integrity-test plus the strongswan.conf
396 option libstrongswan.integrity_test = yes activate integrity tests
397 of the IKE daemons charon and pluto, libstrongswan and all loaded
398 plugins. Thus dynamic library misconfigurations and non-malicious file
399 manipulations can be reliably detected.
400
1c7f456a
AS
401- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
402 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
403
404- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
405 authenticated encryption algorithms.
406
aa74d705
AS
407- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
408
409- The RDN parser vulnerability discovered by Orange Labs research team
410 was not completely fixed in version 4.3.2. Some more modifications
411 had to be applied to the asn1_length() function to make it robust.
412
1c7f456a 413
80c0710c
MW
414strongswan-4.3.2
415----------------
416
417- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
418 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
419
420- libstrongswan features an integrated crypto selftest framework for registered
421 algorithms. The test-vector plugin provides a first set of test vectors and
422 allows pluto and charon to rely on tested crypto algorithms.
423
b32af120
AS
424- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
425 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
426 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
427 with IKEv1.
126f2130
AS
428
429- Applying their fuzzing tool, the Orange Labs vulnerability research team found
430 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
431 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
432 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 433
b32af120 434
3bf7c249
MW
435strongswan-4.3.1
436----------------
437
438- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 439 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
440 dynamically.
441
09dbca9f
MW
442- The nm plugin also accepts CA certificates for gateway authentication. If
443 a CA certificate is configured, strongSwan uses the entered gateway address
444 as its idenitity, requiring the gateways certificate to contain the same as
445 subjectAltName. This allows a gateway administrator to deploy the same
446 certificates to Windows 7 and NetworkManager clients.
047b2e42 447
050cc582
AS
448- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
449 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
450 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
451 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
452 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
453 IKE SA instances of connection <conn>.
454
09dbca9f 455- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
456 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
457 has been updated to be compatible with the Windows 7 Release Candidate.
458
459- Refactored installation of triggering policies. Routed policies are handled
460 outside of IKE_SAs to keep them installed in any case. A tunnel gets
461 established only once, even if initiation is delayed due network outages.
462
050cc582
AS
463- Improved the handling of multiple acquire signals triggered by the kernel.
464
465- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
466 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
467 incomplete state which caused a null pointer dereference if a subsequent
468 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
469 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 470 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
471 developped by the Orange Labs vulnerability research team. The tool was
472 initially written by Gabriel Campana and is now maintained by Laurent Butti.
473
047b2e42
MW
474- Added support for AES counter mode in ESP in IKEv2 using the proposal
475 keywords aes128ctr, aes192ctr and aes256ctr.
476
d44fd821 477- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
478 for fetching crls and OCSP. Use of the random plugin to get keying material
479 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 480 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 481 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
482
483
247e665a
AS
484strongswan-4.3.0
485----------------
486
81fc8e5f
MW
487- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
488 Initiators and responders can use several authentication rounds (e.g. RSA
489 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
490 leftauth2/rightauth2 parameters define own authentication rounds or setup
491 constraints for the remote peer. See the ipsec.conf man page for more detials.
492
493- If glibc printf hooks (register_printf_function) are not available,
494 strongSwan can use the vstr string library to run on non-glibc systems.
495
558c89e7
AS
496- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
497 (esp=camellia128|192|256).
247e665a 498
558c89e7
AS
499- Refactored the pluto and scepclient code to use basic functions (memory
500 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
501 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 502
558c89e7
AS
503- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
504 configured in the pluto section of strongswan.conf.
dfd7ba80 505
247e665a 506
623bca40
AS
507strongswan-4.2.14
508-----------------
509
22180558
AS
510- The new server-side EAP RADIUS plugin (--enable-eap-radius)
511 relays EAP messages to and from a RADIUS server. Succesfully
512 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
513
79b27294
AS
514- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
515 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
516 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
517 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
518 pluto IKE daemon to crash and restart. No authentication or encryption
519 is required to trigger this bug. One spoofed UDP packet can cause the
520 pluto IKE daemon to restart and be unresponsive for a few seconds while
521 restarting. This DPD null state vulnerability has been officially
522 registered as CVE-2009-0790 and is fixed by this release.
523
22180558
AS
524- ASN.1 to time_t conversion caused a time wrap-around for
525 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
526 As a workaround such dates are set to the maximum representable
527 time, i.e. Jan 19 03:14:07 UTC 2038.
528
529- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 530 IDr payload anymore.
623bca40
AS
531
532
076e7853
AS
533strongswan-4.2.13
534-----------------
535
536- Fixed a use-after-free bug in the DPD timeout section of the
537 IKEv1 pluto daemon which sporadically caused a segfault.
538
539- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 540 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 541
f15483ef
AS
542- Fixed ASN.1 parsing of algorithmIdentifier objects where the
543 parameters field is optional.
544
03991bc1
MW
545- Ported nm plugin to NetworkManager 7.1.
546
076e7853 547
bfde75ee 548strongswan-4.2.12
076e7853 549-----------------
bfde75ee
AS
550
551- Support of the EAP-MSCHAPv2 protocol enabled by the option
552 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
553 either by --enable-md4 or --enable-openssl.
554
555- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 556 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
557 addresses are defined in strongswan.conf.
558
559- The strongSwan applet for the Gnome NetworkManager is now built and
560 distributed as a separate tarball under the name NetworkManager-strongswan.
561
b6b90b68 562
0519ca90
AS
563strongswan-4.2.11
564-----------------
565
ae1ae574
AS
566- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
567 Also introduced proper initialization and disposal of keying material.
568
569- Fixed the missing listing of connection definitions in ipsec statusall
570 broken by an unfortunate local variable overload.
0519ca90
AS
571
572
4856241c
MW
573strongswan-4.2.10
574-----------------
575
576- Several performance improvements to handle thousands of tunnels with almost
577 linear upscaling. All relevant data structures have been replaced by faster
578 counterparts with better lookup times.
579
580- Better parallelization to run charon on multiple cores. Due to improved
581 ressource locking and other optimizations the daemon can take full
582 advantage of 16 or even more cores.
583
584- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
585 unique identities and certificates by signing peer certificates using a CA
586 on the fly.
587
588- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
589 command queries assigned leases.
590
591- Added support for smartcards in charon by using the ENGINE API provided by
592 OpenSSL, based on patches by Michael Roßberg.
593
594- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
595 reliable source of randomness.
596
73937bd8
MW
597strongswan-4.2.9
598----------------
599
509e07c5
AS
600- Flexible configuration of logging subsystem allowing to log to multiple
601 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
602
603- Load testing plugin to do stress testing of the IKEv2 daemon against self
604 or another host. Found and fixed issues during tests in the multi-threaded
605 use of the OpenSSL plugin.
606
607- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 608 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
609 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
610 parallelization to multiple cores.
611
509e07c5
AS
612- updown script invocation has been separated into a plugin of its own to
613 further slim down the daemon core.
73937bd8 614
509e07c5 615- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 616 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
617 memory or hardware.
618
509e07c5
AS
619- The kernel interface of charon has been modularized. XFRM NETLINK (default)
620 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
621 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
622 IPsec stack (--enable-kernel-klips) are provided.
623
624- Basic Mobile IPv6 support has been introduced, securing Binding Update
625 messages as well as tunneled traffic between Mobile Node and Home Agent.
626 The installpolicy=no option allows peaceful cooperation with a dominant
627 mip6d daemon and the new type=transport_proxy implements the special MIPv6
628 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
629 but the IPsec SA is set up for the Home Adress.
7bdc931e 630
4dc0dce8
AS
631- Implemented migration of Mobile IPv6 connections using the KMADDRESS
632 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
633 via the Linux 2.6.28 (or appropriately patched) kernel.
634
73937bd8 635
e39b271b
AS
636strongswan-4.2.8
637----------------
638
5dadb16e 639- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
640 stored in the SQL database backend. The ipsec listpubkeys command
641 lists the available raw public keys via the stroke interface.
642
4f0241e6
MW
643- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
644 handle events if kernel detects NAT mapping changes in UDP-encapsulated
645 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
646 long as possible and other fixes.
647
5dadb16e
AS
648- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
649 routes for destination subnets having netwmasks not being a multiple of 8 bits.
650 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
651
e39b271b 652
e376d75f
MW
653strongswan-4.2.7
654----------------
655
b37cda82
AS
656- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
657 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
658 daemon due to a NULL pointer returned by the mpz_export() function of the
659 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 660 for making us aware of this problem.
b37cda82 661
b6b90b68 662- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
663 ssh-agent.
664
665- The NetworkManager plugin has been extended to support certificate client
b1f47854 666 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
667
668- Daemon capability dropping has been ported to libcap and must be enabled
669 explicitly --with-capabilities=libcap. Future version will support the
670 newer libcap2 library.
671
b37cda82
AS
672- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
673 charon keying daemon.
674
675
9f9d6ece
AS
676strongswan-4.2.6
677----------------
678
609166f4
MW
679- A NetworkManager plugin allows GUI-based configuration of road-warrior
680 clients in a simple way. It features X509 based gateway authentication
681 and EAP client authentication, tunnel setup/teardown and storing passwords
682 in the Gnome Keyring.
683
684- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
685 username/password authentication against any PAM service on the gateway.
b6b90b68 686 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
687 client authentication against e.g. LDAP.
688
689- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
690 parameter defines an additional identity to pass to the server in EAP
691 authentication.
692
9f9d6ece
AS
693- The "ipsec statusall" command now lists CA restrictions, EAP
694 authentication types and EAP identities.
695
696- Fixed two multithreading deadlocks occurring when starting up
697 several hundred tunnels concurrently.
698
699- Fixed the --enable-integrity-test configure option which
700 computes a SHA-1 checksum over the libstrongswan library.
701
702
174216c7
AS
703strongswan-4.2.5
704----------------
705
b6b90b68 706- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
707
708- Improved the performance of the SQL-based virtual IP address pool
709 by introducing an additional addresses table. The leases table
710 storing only history information has become optional and can be
711 disabled by setting charon.plugins.sql.lease_history = no in
712 strongswan.conf.
713
eb0cc338 714- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 715 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 716
174216c7
AS
717- management of different virtual IP pools for different
718 network interfaces have become possible.
719
b6b90b68 720- fixed a bug which prevented the assignment of more than 256
174216c7
AS
721 virtual IP addresses from a pool managed by an sql database.
722
8124e491
AS
723- fixed a bug which did not delete own IPCOMP SAs in the kernel.
724
b6b90b68 725
179dd12c
AS
726strongswan-4.2.4
727----------------
728
9de95037
AS
729- Added statistics functions to ipsec pool --status and ipsec pool --leases
730 and input validation checks to various ipsec pool commands.
179dd12c 731
73a8eed3 732- ipsec statusall now lists all loaded charon plugins and displays
9de95037 733 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
734
735- The openssl plugin supports the elliptic curve Diffie-Hellman groups
736 19, 20, 21, 25, and 26.
737
738- The openssl plugin supports ECDSA authentication using elliptic curve
739 X.509 certificates.
740
741- Fixed a bug in stroke which caused multiple charon threads to close
742 the file descriptors during packet transfers over the stroke socket.
b6b90b68 743
e0bb4dbb
AS
744- ESP sequence numbers are now migrated in IPsec SA updates handled by
745 MOBIKE. Works only with Linux kernels >= 2.6.17.
746
179dd12c 747
83d9e870
AS
748strongswan-4.2.3
749----------------
750
b6b90b68 751- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
752 --sysconfig was not set explicitly in ./configure.
753
754- Fixed a number of minor bugs that where discovered during the 4th
755 IKEv2 interoperability workshop in San Antonio, TX.
756
757
7f491111
MW
758strongswan-4.2.2
759----------------
760
a57cd446
AS
761- Plugins for libstrongswan and charon can optionally be loaded according
762 to a configuration in strongswan.conf. Most components provide a
7f491111 763 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
764 This allows e.g. the fallback from a hardware crypto accelerator to
765 to software-based crypto plugins.
7f491111
MW
766
767- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
768 Configurations with a rightsourceip=%poolname setting query a SQLite or
769 MySQL database for leases. The "ipsec pool" command helps in administrating
770 the pool database. See ipsec pool --help for the available options
771
772- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 773 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
774 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
775
7f491111 776
5c5d67d6
AS
777strongswan-4.2.1
778----------------
779
c306dfb1 780- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
781 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
782 allows to assign a base URL to all certificates issued by the specified CA.
783 The final URL is then built by concatenating that base and the hex encoded
784 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
785 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 786
58caabf7
MW
787- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
788 IKE_SAs with the same peer. The option value "keep" prefers existing
789 connection setups over new ones, where the value "replace" replaces existing
790 connections.
b6b90b68
MW
791
792- The crypto factory in libstrongswan additionaly supports random number
58caabf7 793 generators, plugins may provide other sources of randomness. The default
c306dfb1 794 plugin reads raw random data from /dev/(u)random.
58caabf7 795
b6b90b68 796- Extended the credential framework by a caching option to allow plugins
58caabf7 797 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 798 re-implemented.
58caabf7
MW
799
800- The new trustchain verification introduced in 4.2.0 has been parallelized.
801 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 802
58caabf7
MW
803- A new IKEv2 configuration attribute framework has been introduced allowing
804 plugins to provide virtual IP addresses, and in the future, other
805 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 806
466abb49 807- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
808 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
809 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
810 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 811 separate plugin.
58caabf7 812
c306dfb1 813- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 814
c306dfb1 815- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
816
817- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 818 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
819 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
820
5c5d67d6 821
a11ea97d
AS
822strongswan-4.2.0
823----------------
824
16f5dacd
MW
825- libstrongswan has been modularized to attach crypto algorithms,
826 credential implementations (keys, certificates) and fetchers dynamically
827 through plugins. Existing code has been ported to plugins:
828 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
829 - X509 certificate system supporting CRLs, OCSP and attribute certificates
830 - Multiple plugins providing crypto algorithms in software
831 - CURL and OpenLDAP fetcher
a11ea97d 832
16f5dacd
MW
833- libstrongswan gained a relational database API which uses pluggable database
834 providers. Plugins for MySQL and SQLite are available.
835
836- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
837 connection configuration, credentials and EAP methods or control the daemon.
838 Existing code has been ported to plugins:
839 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
840 - stroke configuration, credential and control (compatible to pluto)
841 - XML bases management protocol to control and query the daemon
842 The following new plugins are available:
843 - An experimental SQL configuration, credential and logging plugin on
844 top of either MySQL or SQLite
845 - A unit testing plugin to run tests at daemon startup
846
847- The authentication and credential framework in charon has been heavily
848 refactored to support modular credential providers, proper
849 CERTREQ/CERT payload exchanges and extensible authorization rules.
850
b6b90b68 851- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
852 framework libfast (FastCGI Application Server w/ Templates) and is usable
853 by other applications.
b6b90b68 854
a11ea97d 855
6859f760
AS
856strongswan-4.1.11
857-----------------
fb6d76cd 858
a561f74d
AS
859- IKE rekeying in NAT situations did not inherit the NAT conditions
860 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
861 the next CHILD_SA rekeying.
862
863- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 864 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 865
e6b50b3f
AS
866- Implemented IKEv2 EAP-SIM server and client test modules that use
867 triplets stored in a file. For details on the configuration see
868 the scenario 'ikev2/rw-eap-sim-rsa'.
869
fb6d76cd 870
83e0d841
AS
871strongswan-4.1.10
872-----------------
873
874- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 875 caused multiple entries of the same serial number to be created.
83e0d841 876
fdc7c943
MW
877- Implementation of a simple EAP-MD5 module which provides CHAP
878 authentication. This may be interesting in conjunction with certificate
879 based server authentication, as weak passwords can't be brute forced
880 (in contradiction to traditional IKEv2 PSK).
881
882- A complete software based implementation of EAP-AKA, using algorithms
883 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
884 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
885 before using it.
886
887- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 888 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 889 check the changes if you're already rolling your own modules.
83e0d841 890
fb6d76cd 891
5076770c
AS
892strongswan-4.1.9
893----------------
894
800b3356
AS
895- The default _updown script now dynamically inserts and removes ip6tables
896 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
897 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
898 added.
5076770c 899
6f274c2a
MW
900- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
901 to reestablish an IKE_SA within a given timeframe.
902
903- strongSwan Manager supports configuration listing, initiation and termination
904 of IKE and CHILD_SAs.
905
906- Fixes and improvements to multithreading code.
907
8b678ad4 908- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 909 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 910 loaded twice.
5076770c 911
83e0d841 912
b82e8231
AS
913strongswan-4.1.8
914----------------
915
5076770c 916- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
917
918
a4a3632c
AS
919strongswan-4.1.7
920----------------
921
922- In NAT traversal situations and multiple queued Quick Modes,
923 those pending connections inserted by auto=start after the
924 port floating from 500 to 4500 were erronously deleted.
925
6e193274 926- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 927 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
928 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
929
930- Preview of strongSwan Manager, a web based configuration and monitoring
931 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 932 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
933
934- Experimental SQLite configuration backend which will provide the configuration
935 interface for strongSwan Manager in future releases.
936
937- Further improvements to MOBIKE support.
938
a4a3632c 939
3dcf9dbd
AS
940strongswan-4.1.6
941----------------
942
3eac4dfd
AS
943- Since some third party IKEv2 implementations run into
944 problems with strongSwan announcing MOBIKE capability per
945 default, MOBIKE can be disabled on a per-connection-basis
946 using the mobike=no option. Whereas mobike=no disables the
947 sending of the MOBIKE_SUPPORTED notification and the floating
948 to UDP port 4500 with the IKE_AUTH request even if no NAT
949 situation has been detected, strongSwan will still support
950 MOBIKE acting as a responder.
951
952- the default ipsec routing table plus its corresponding priority
953 used for inserting source routes has been changed from 100 to 220.
954 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
955 --with-ipsec-routing-table-prio options.
956
bdc0b55b
AS
957- the --enable-integrity-test configure option tests the
958 integrity of the libstrongswan crypto code during the charon
959 startup.
b6b90b68 960
3eac4dfd
AS
961- the --disable-xauth-vid configure option disables the sending
962 of the XAUTH vendor ID. This can be used as a workaround when
963 interoperating with some Windows VPN clients that get into
964 trouble upon reception of an XAUTH VID without eXtended
965 AUTHentication having been configured.
b6b90b68 966
f872f9d1
AS
967- ipsec stroke now supports the rereadsecrets, rereadaacerts,
968 rereadacerts, and listacerts options.
3dcf9dbd
AS
969
970
7ad634a2
AS
971strongswan-4.1.5
972----------------
973
974- If a DNS lookup failure occurs when resolving right=%<FQDN>
975 or right=<FQDN> combined with rightallowany=yes then the
976 connection is not updated by ipsec starter thus preventing
977 the disruption of an active IPsec connection. Only if the DNS
978 lookup successfully returns with a changed IP address the
979 corresponding connection definition is updated.
980
8f5b363c
MW
981- Routes installed by the keying daemons are now in a separate
982 routing table with the ID 100 to avoid conflicts with the main
983 table. Route lookup for IKEv2 traffic is done in userspace to ignore
984 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
985
7ad634a2 986
e93c68ba
AS
987strongswan-4.1.4
988----------------
989
990- The pluto IKEv1 daemon now exhibits the same behaviour as its
991 IKEv2 companion charon by inserting an explicit route via the
992 _updown script only if a sourceip exists. This is admissible
993 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
994 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
995 parameter is not required any more.
078ce348
AS
996
997- The new IKEv1 parameter right|leftallowany parameters helps to handle
998 the case where both peers possess dynamic IP addresses that are
999 usually resolved using DynDNS or a similar service. The configuration
1000
1001 right=peer.foo.bar
1002 rightallowany=yes
1003
1004 can be used by the initiator to start up a connection to a peer
1005 by resolving peer.foo.bar into the currently allocated IP address.
1006 Thanks to the rightallowany flag the connection behaves later on
1007 as
1008
1009 right=%any
1010
1011 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
1012 IP address changes. An alternative notation is
1013
1014 right=%peer.foo.bar
1015
1016 which will implicitly set rightallowany=yes.
1017
1018- ipsec starter now fails more gracefully in the presence of parsing
1019 errors. Flawed ca and conn section are discarded and pluto is started
1020 if non-fatal errors only were encountered. If right=%peer.foo.bar
1021 cannot be resolved by DNS then right=%any will be used so that passive
1022 connections as a responder are still possible.
078ce348 1023
a0a0bdd7
AS
1024- The new pkcs11initargs parameter that can be placed in the
1025 setup config section of /etc/ipsec.conf allows the definition
1026 of an argument string that is used with the PKCS#11 C_Initialize()
1027 function. This non-standard feature is required by the NSS softoken
1028 library. This patch was contributed by Robert Varga.
b6b90b68 1029
a0a0bdd7
AS
1030- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
1031 which caused a segmentation fault in the presence of unknown
1032 or misspelt keywords in ipsec.conf. This bug fix was contributed
1033 by Robert Varga.
1034
e3606f2b
MW
1035- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
1036 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 1037
06651827 1038
a3354a69
AS
1039strongswan-4.1.3
1040----------------
1041
b6b90b68 1042- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
1043 certification authority using the rightca= statement.
1044
1045- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
1046 certificates issued for a given peer ID. This allows a smooth transition
1047 in the case of a peer certificate renewal.
a3354a69 1048
998ca0ea
MW
1049- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
1050 client and returning requested virtual IPs using rightsourceip=%config
1051 on the server. If the server does not support configuration payloads, the
1052 client enforces its leftsourceip parameter.
1053
1054- The ./configure options --with-uid/--with-gid allow pluto and charon
1055 to drop their privileges to a minimum and change to an other UID/GID. This
1056 improves the systems security, as a possible intruder may only get the
1057 CAP_NET_ADMIN capability.
1058
b6b90b68 1059- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
1060 configuration backend modules provide extensibility. The control interface
1061 for stroke is included, and further interfaces using DBUS (NetworkManager)
1062 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 1063 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 1064 to implement.
a3354a69 1065
41e16cf4
AS
1066 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
1067 headers > 2.6.17.
1068
1069
8ea7b96f
AS
1070strongswan-4.1.2
1071----------------
1072
e23d98a7 1073- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
1074 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1075 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1076 is implemented properly for rekeying.
1077
1078- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1079 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1080
d931f465
MW
1081- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1082
37fb0355
MW
1083- Added support for EAP modules which do not establish an MSK.
1084
dfbe2a0f 1085- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 1086 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 1087
9f78f957
AS
1088- crlNumber is now listed by ipsec listcrls
1089
8ea7b96f
AS
1090- The xauth_modules.verify_secret() function now passes the
1091 connection name.
1092
e23d98a7 1093
ed284399
MW
1094strongswan-4.1.1
1095----------------
1096
1097- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1098 cookies are enabled and protect against DoS attacks with faked source
1099 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1100 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1101 compared to properly detect retransmissions and incoming retransmits are
1102 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1103
db88e37d
AS
1104- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1105 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1106 enabled by cachecrls=yes.
1107
3b4f7d92
AS
1108- Added the configuration options --enable-nat-transport which enables
1109 the potentially insecure NAT traversal for IPsec transport mode and
1110 --disable-vendor-id which disables the sending of the strongSwan
1111 vendor ID.
1112
1113- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1114 a segmentation fault if a malformed payload was detected in the
1115 IKE MR2 message and pluto tried to send an encrypted notification
1116 message.
1117
46b9ff68
AS
1118- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1119 with Windows 2003 Server which uses a wrong VID hash.
1120
3b4f7d92 1121
34bbd0c3 1122strongswan-4.1.0
cd3958f8
AS
1123----------------
1124
1125- Support of SHA2_384 hash function for protecting IKEv1
1126 negotiations and support of SHA2 signatures in X.509 certificates.
1127
1128- Fixed a serious bug in the computation of the SHA2-512 HMAC
1129 function. Introduced automatic self-test of all IKEv1 hash
1130 and hmac functions during pluto startup. Failure of a self-test
1131 currently issues a warning only but does not exit pluto [yet].
1132
9b45443d
MW
1133- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1134
c5d0fbb6 1135- Full support of CA information sections. ipsec listcainfos
b6b90b68 1136 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1137 accessLocations.
1138
69ed04bf
AS
1139- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1140 This feature requires the HTTP fetching capabilities of the libcurl
1141 library which must be enabled by setting the --enable-http configure
1142 option.
1143
9b45443d
MW
1144- Refactored core of the IKEv2 message processing code, allowing better
1145 code reuse and separation.
1146
1147- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1148 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1149 by the requestor and installed in a resolv.conf file.
1150
1151- The IKEv2 daemon charon installs a route for each IPsec policy to use
1152 the correct source address even if an application does not explicitly
1153 specify it.
1154
1155- Integrated the EAP framework into charon which loads pluggable EAP library
1156 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1157 on the client side, while the "eap" parameter on the server side defines
1158 the EAP method to use for client authentication.
1159 A generic client side EAP-Identity module and an EAP-SIM authentication
1160 module using a third party card reader implementation are included.
1161
1162- Added client side support for cookies.
1163
1164- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1165 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1166 fixes to enhance interoperability with other implementations.
cd3958f8 1167
e23d98a7 1168
1c266d7d
AS
1169strongswan-4.0.7
1170----------------
1171
6fdf5f44
AS
1172- strongSwan now interoperates with the NCP Secure Entry Client,
1173 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1174 XAUTH and Mode Config.
1c266d7d
AS
1175
1176- UNITY attributes are now recognized and UNITY_BANNER is set
1177 to a default string.
1178
1179
2b4405a3
MW
1180strongswan-4.0.6
1181----------------
1182
e38a15d4
AS
1183- IKEv1: Support for extended authentication (XAUTH) in combination
1184 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1185 server side were implemented. Handling of user credentials can
1186 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1187 credentials are stored in ipsec.secrets.
1188
2b4405a3
MW
1189- IKEv2: Support for reauthentication when rekeying
1190
5903179b 1191- IKEv2: Support for transport mode
af87afed 1192
5903179b 1193- fixed a lot of bugs related to byte order
2b4405a3 1194
5903179b 1195- various other bugfixes
2b4405a3
MW
1196
1197
0cd645d2
AS
1198strongswan-4.0.5
1199----------------
1200
1201- IKEv1: Implementation of ModeConfig push mode via the new connection
1202 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1203
1204- IKEv1: The command ipsec statusall now shows "DPD active" for all
1205 ISAKMP SAs that are under active Dead Peer Detection control.
1206
1207- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1208 Instead of logger, special printf() functions are used to directly
1209 print objects like hosts (%H) identifications (%D), certificates (%Q),
1210 etc. The number of debugging levels have been reduced to:
03bf883d 1211
0cd645d2 1212 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1213
0cd645d2
AS
1214 The debugging levels can either be specified statically in ipsec.conf as
1215
1216 config setup
03bf883d 1217 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1218
03bf883d 1219 or changed at runtime via stroke as
0cd645d2 1220
03bf883d 1221 ipsec stroke loglevel cfg 2
0cd645d2
AS
1222
1223
48dc3934
MW
1224strongswan-4.0.4
1225----------------
1226
1227- Implemented full support for IPv6-in-IPv6 tunnels.
1228
1229- Added configuration options for dead peer detection in IKEv2. dpd_action
1230 types "clear", "hold" and "restart" are supported. The dpd_timeout
1231 value is not used, as the normal retransmission policy applies to
1232 detect dead peers. The dpd_delay parameter enables sending of empty
1233 informational message to detect dead peers in case of inactivity.
1234
1235- Added support for preshared keys in IKEv2. PSK keys configured in
1236 ipsec.secrets are loaded. The authby parameter specifies the authentication
1237 method to authentificate ourself, the other peer may use PSK or RSA.
1238
1239- Changed retransmission policy to respect the keyingtries parameter.
1240
112ad7c3
AS
1241- Added private key decryption. PEM keys encrypted with AES-128/192/256
1242 or 3DES are supported.
48dc3934
MW
1243
1244- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1245 encrypt IKE traffic.
1246
1247- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1248 signed with such a hash algorithm.
1249
1250- Added initial support for updown scripts. The actions up-host/client and
1251 down-host/client are executed. The leftfirewall=yes parameter
1252 uses the default updown script to insert dynamic firewall rules, a custom
1253 updown script may be specified with the leftupdown parameter.
1254
1255
a1310b6b
MW
1256strongswan-4.0.3
1257----------------
1258
1259- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1260 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1261 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1262 kernel.
1263
1264- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1265 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1266 new keys are generated using perfect forward secrecy. An optional flag
1267 which enforces reauthentication will be implemented later.
1268
b425d998
AS
1269- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1270 algorithm configuration statements.
1271
1272
bf4df11f
AS
1273strongswan-4.0.2
1274----------------
1275
623d3dcf
AS
1276- Full X.509 certificate trust chain verification has been implemented.
1277 End entity certificates can be exchanged via CERT payloads. The current
1278 default is leftsendcert=always, since CERTREQ payloads are not supported
1279 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1280
b6b90b68 1281- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1282 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1283 currently does not support it. That's why we stick with these simple
efa40c11
MW
1284 ipsec.conf rules for now.
1285
623d3dcf
AS
1286- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1287 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1288 dpddelay=60s).
1289
efa40c11
MW
1290- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1291 notify payloads to detect NAT routers between the peers. It switches
1292 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1293 changes gracefully and sends keep alive message periodically.
1294
b6b90b68
MW
1295- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1296 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1297 and a more extensible code base.
1298
cfd8b27f
AS
1299- The mixed PSK/RSA roadwarrior detection capability introduced by the
1300 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1301 payloads by the responder right before any defined IKE Main Mode state had
1302 been established. Although any form of bad proposal syntax was being correctly
1303 detected by the payload parser, the subsequent error handler didn't check
1304 the state pointer before logging current state information, causing an
1305 immediate crash of the pluto keying daemon due to a NULL pointer.
1306
bf4df11f 1307
7e81e975
MW
1308strongswan-4.0.1
1309----------------
1310
b6b90b68 1311- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1312 ike=aes128-sha-modp2048, as both daemons support it. The default
1313 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1314 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1315 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1316 algorithm as for integrity is used (currently sha/md5). Supported
1317 algorithms for IKE:
1318 Encryption: aes128, aes192, aes256
1319 Integrity/PRF: md5, sha (using hmac)
1320 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1321 and for ESP:
b6b90b68 1322 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1323 blowfish192, blowfish256
1324 Integrity: md5, sha1
1325 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1326 libstrongswan.
f2c2d395 1327
c15c3d4b
MW
1328- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1329 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1330 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1331 when using IKEv2. WARNING: charon currently is unable to handle
1332 simultaneous rekeying. To avoid such a situation, use a large
1333 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1334
7e81e975
MW
1335- support for host2host, net2net, host2net (roadwarrior) tunnels
1336 using predefined RSA certificates (see uml scenarios for
1337 configuration examples).
1338
f2c2d395
MW
1339- new build environment featuring autotools. Features such
1340 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1341 the ./configure script. Changing install directories
f2c2d395
MW
1342 is possible, too. See ./configure --help for more details.
1343
22ff6f57
MW
1344- better integration of charon with ipsec starter, which allows
1345 (almost) transparent operation with both daemons. charon
1346 handles ipsec commands up, down, status, statusall, listall,
1347 listcerts and allows proper load, reload and delete of connections
1348 via ipsec starter.
1349
b425d998 1350
9820c0e2
MW
1351strongswan-4.0.0
1352----------------
1353
1354- initial support of the IKEv2 protocol. Connections in
b6b90b68 1355 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1356 by the new IKEv2 charon keying daemon whereas those marked
1357 by keyexchange=ikev1 or the default keyexchange=ike are
1358 handled thy the IKEv1 pluto keying daemon. Currently only
1359 a limited subset of functions are available with IKEv2
1360 (Default AES encryption, authentication based on locally
1361 imported X.509 certificates, unencrypted private RSA keys
1362 in PKCS#1 file format, limited functionality of the ipsec
1363 status command).
1364
1365
997358a6
MW
1366strongswan-2.7.0
1367----------------
1368
1369- the dynamic iptables rules from the _updown_x509 template
1370 for KLIPS and the _updown_policy template for NETKEY have
1371 been merged into the default _updown script. The existing
1372 left|rightfirewall keyword causes the automatic insertion
1373 and deletion of ACCEPT rules for tunneled traffic upon
1374 the successful setup and teardown of an IPsec SA, respectively.
1375 left|rightfirwall can be used with KLIPS under any Linux 2.4
1376 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1377 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1378 kernel version < 2.6.16 which does not support IPsec policy
1379 matching yet, please continue to use a copy of the _updown_espmark
1380 template loaded via the left|rightupdown keyword.
1381
1382- a new left|righthostaccess keyword has been introduced which
1383 can be used in conjunction with left|rightfirewall and the
1384 default _updown script. By default leftfirewall=yes inserts
1385 a bi-directional iptables FORWARD rule for a local client network
1386 with a netmask different from 255.255.255.255 (single host).
1387 This does not allow to access the VPN gateway host via its
1388 internal network interface which is part of the client subnet
1389 because an iptables INPUT and OUTPUT rule would be required.
1390 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1391 be inserted.
997358a6
MW
1392
1393- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1394 payload is preparsed in order to find out whether the roadwarrior
1395 requests PSK or RSA so that a matching connection candidate can
1396 be found.
1397
1398
1399strongswan-2.6.4
1400----------------
1401
1402- the new _updown_policy template allows ipsec policy based
1403 iptables firewall rules. Required are iptables version
1404 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1405 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1406 are required any more.
1407
1408- added support of DPD restart mode
1409
1410- ipsec starter now allows the use of wildcards in include
1411 statements as e.g. in "include /etc/my_ipsec/*.conf".
1412 Patch courtesy of Matthias Haas.
1413
1414- the Netscape OID 'employeeNumber' is now recognized and can be
1415 used as a Relative Distinguished Name in certificates.
1416
1417
1418strongswan-2.6.3
1419----------------
1420
b6b90b68 1421- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1422 command and not of ipsec setup any more.
1423
1424- ipsec starter now supports AH authentication in conjunction with
1425 ESP encryption. AH authentication is configured in ipsec.conf
1426 via the auth=ah parameter.
b6b90b68 1427
997358a6
MW
1428- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1429 ipsec whack --scencrypt|scdecrypt <args>.
1430
1431- get_sa_info() now determines for the native netkey IPsec stack
1432 the exact time of the last use of an active eroute. This information
1433 is used by the Dead Peer Detection algorithm and is also displayed by
1434 the ipsec status command.
b6b90b68 1435
997358a6
MW
1436
1437strongswan-2.6.2
1438----------------
1439
1440- running under the native Linux 2.6 IPsec stack, the function
1441 get_sa_info() is called by ipsec auto --status to display the current
1442 number of transmitted bytes per IPsec SA.
1443
1444- get_sa_info() is also used by the Dead Peer Detection process to detect
1445 recent ESP activity. If ESP traffic was received from the peer within
1446 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1447
1448- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1449 in ID_DER_ASN1_DN identities. The following notations are possible:
1450
1451 rightid="unstructuredName=John Doe"
1452 rightid="UN=John Doe"
1453
1454- fixed a long-standing bug which caused PSK-based roadwarrior connections
1455 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1456 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1457
1458 conn rw
1459 right=%any
1460 rightid=@foo.bar
1461 authby=secret
1462
1463- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1464
1465- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1466
1467- in order to guarantee backwards-compatibility with the script-based
1468 auto function (e.g. auto --replace), the ipsec starter scripts stores
1469 the defaultroute information in the temporary file /var/run/ipsec.info.
1470
1471- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1472 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1473 servers.
1474
1475- the ipsec starter now also recognizes the parameters authby=never and
1476 type=passthrough|pass|drop|reject.
1477
1478
1479strongswan-2.6.1
1480----------------
1481
1482- ipsec starter now supports the also parameter which allows
1483 a modular structure of the connection definitions. Thus
1484 "ipsec start" is now ready to replace "ipsec setup".
1485
1486
1487strongswan-2.6.0
1488----------------
1489
1490- Mathieu Lafon's popular ipsec starter tool has been added to the
1491 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1492 for his integration work. ipsec starter is a C program which is going
1493 to replace the various shell and awk starter scripts (setup, _plutoload,
1494 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1495 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1496 accelerated tremedously.
1497
1498- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1499 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1500 reload pluto's connections.
1501
1502- moved most compile time configurations from pluto/Makefile to
1503 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1504 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1505
1506- removed the ipsec verify and ipsec newhostkey commands
1507
1508- fixed some 64-bit issues in formatted print statements
1509
1510- The scepclient functionality implementing the Simple Certificate
1511 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1512 documented yet.
1513
1514
1515strongswan-2.5.7
1516----------------
1517
1518- CA certicates are now automatically loaded from a smartcard
1519 or USB crypto token and appear in the ipsec auto --listcacerts
1520 listing.
1521
1522
1523strongswan-2.5.6
1524----------------
1525
1526- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1527 library that does not support the C_Encrypt() Cryptoki
1528 function (e.g. OpenSC), the RSA encryption is done in
1529 software using the public key fetched from the smartcard.
1530
b6b90b68 1531- The scepclient function now allows to define the
997358a6
MW
1532 validity of a self-signed certificate using the --days,
1533 --startdate, and --enddate options. The default validity
1534 has been changed from one year to five years.
1535
1536
1537strongswan-2.5.5
1538----------------
1539
1540- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1541 interface to other applications for RSA encryption and decryption
1542 via the whack interface. Notation:
1543
1544 ipsec whack --scencrypt <data>
1545 [--inbase 16|hex|64|base64|256|text|ascii]
1546 [--outbase 16|hex|64|base64|256|text|ascii]
1547 [--keyid <keyid>]
1548
1549 ipsec whack --scdecrypt <data>
1550 [--inbase 16|hex|64|base64|256|text|ascii]
1551 [--outbase 16|hex|64|base64|256|text|ascii]
1552 [--keyid <keyid>]
1553
b6b90b68 1554 The default setting for inbase and outbase is hex.
997358a6
MW
1555
1556 The new proxy interface can be used for securing symmetric
1557 encryption keys required by the cryptoloop or dm-crypt
1558 disk encryption schemes, especially in the case when
1559 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1560 permanently.
1561
1562- if the file /etc/ipsec.secrets is lacking during the startup of
1563 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1564 containing a 2048 bit RSA private key and a matching self-signed
1565 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1566 is automatically generated by calling the function
1567
1568 ipsec scepclient --out pkcs1 --out cert-self
1569
1570 scepclient was written by Jan Hutter and Martin Willi, students
1571 at the University of Applied Sciences in Rapperswil, Switzerland.
1572
1573
1574strongswan-2.5.4
1575----------------
1576
1577- the current extension of the PKCS#7 framework introduced
1578 a parsing error in PKCS#7 wrapped X.509 certificates that are
1579 e.g. transmitted by Windows XP when multi-level CAs are used.
1580 the parsing syntax has been fixed.
1581
1582- added a patch by Gerald Richter which tolerates multiple occurrences
1583 of the ipsec0 interface when using KLIPS.
1584
1585
1586strongswan-2.5.3
1587----------------
1588
1589- with gawk-3.1.4 the word "default2 has become a protected
1590 keyword for use in switch statements and cannot be used any
1591 more in the strongSwan scripts. This problem has been
1592 solved by renaming "default" to "defaults" and "setdefault"
1593 in the scripts _confread and auto, respectively.
1594
1595- introduced the parameter leftsendcert with the values
1596
1597 always|yes (the default, always send a cert)
1598 ifasked (send the cert only upon a cert request)
1599 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1600 self-signed certs)
997358a6
MW
1601
1602- fixed the initialization of the ESP key length to a default of
1603 128 bits in the case that the peer does not send a key length
1604 attribute for AES encryption.
1605
1606- applied Herbert Xu's uniqueIDs patch
1607
1608- applied Herbert Xu's CLOEXEC patches
1609
1610
1611strongswan-2.5.2
1612----------------
1613
1614- CRLs can now be cached also in the case when the issuer's
1615 certificate does not contain a subjectKeyIdentifier field.
1616 In that case the subjectKeyIdentifier is computed by pluto as the
1617 160 bit SHA-1 hash of the issuer's public key in compliance
1618 with section 4.2.1.2 of RFC 3280.
1619
1620- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1621 not only multiple Quick Modes of a given connection but also
1622 multiple connections between two security gateways.
1623
1624
1625strongswan-2.5.1
1626----------------
1627
1628- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1629 installed either by setting auto=route in ipsec.conf or by
1630 a connection put into hold, generates an XFRM_AQUIRE event
1631 for each packet that wants to use the not-yet exisiting
1632 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1633 the Quick Mode queue, causing multiple IPsec SA to be
1634 established in rapid succession. Starting with strongswan-2.5.1
1635 only a single IPsec SA is established per host-pair connection.
1636
1637- Right after loading the PKCS#11 module, all smartcard slots are
1638 searched for certificates. The result can be viewed using
1639 the command
1640
1641 ipsec auto --listcards
1642
1643 The certificate objects found in the slots are numbered
1644 starting with #1, #2, etc. This position number can be used to address
1645 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1646 in ipsec.conf and ipsec.secrets, respectively:
1647
1648 %smartcard (selects object #1)
1649 %smartcard#1 (selects object #1)
1650 %smartcard#3 (selects object #3)
1651
1652 As an alternative the existing retrieval scheme can be used:
1653
1654 %smartcard:45 (selects object with id=45)
1655 %smartcard0 (selects first object in slot 0)
1656 %smartcard4:45 (selects object in slot 4 with id=45)
1657
1658- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1659 private key flags either C_Sign() or C_Decrypt() is used
1660 to generate a signature.
1661
1662- The output buffer length parameter siglen in C_Sign()
1663 is now initialized to the actual size of the output
1664 buffer prior to the function call. This fixes the
1665 CKR_BUFFER_TOO_SMALL error that could occur when using
1666 the OpenSC PKCS#11 module.
1667
1668- Changed the initialization of the PKCS#11 CK_MECHANISM in
1669 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1670
1671- Refactored the RSA public/private key code and transferred it
1672 from keys.c to the new pkcs1.c file as a preparatory step
1673 towards the release of the SCEP client.
1674
1675
1676strongswan-2.5.0
1677----------------
1678
1679- The loading of a PKCS#11 smartcard library module during
1680 runtime does not require OpenSC library functions any more
1681 because the corresponding code has been integrated into
1682 smartcard.c. Also the RSAREF pkcs11 header files have been
1683 included in a newly created pluto/rsaref directory so that
1684 no external include path has to be defined any longer.
1685
1686- A long-awaited feature has been implemented at last:
1687 The local caching of CRLs fetched via HTTP or LDAP, activated
1688 by the parameter cachecrls=yes in the config setup section
1689 of ipsec.conf. The dynamically fetched CRLs are stored under
1690 a unique file name containing the issuer's subjectKeyID
1691 in /etc/ipsec.d/crls.
b6b90b68 1692
997358a6
MW
1693- Applied a one-line patch courtesy of Michael Richardson
1694 from the Openswan project which fixes the kernel-oops
1695 in KLIPS when an snmp daemon is running on the same box.
1696
1697
1698strongswan-2.4.4
1699----------------
1700
1701- Eliminated null length CRL distribution point strings.
1702
1703- Fixed a trust path evaluation bug introduced with 2.4.3
1704
1705
1706strongswan-2.4.3
1707----------------
1708
1709- Improved the joint OCSP / CRL revocation policy.
1710 OCSP responses have precedence over CRL entries.
1711
1712- Introduced support of CRLv2 reason codes.
1713
1714- Fixed a bug with key-pad equipped readers which caused
1715 pluto to prompt for the pin via the console when the first
1716 occasion to enter the pin via the key-pad was missed.
1717
1718- When pluto is built with LDAP_V3 enabled, the library
1719 liblber required by newer versions of openldap is now
1720 included.
1721
1722
1723strongswan-2.4.2
1724----------------
1725
1726- Added the _updown_espmark template which requires all
1727 incoming ESP traffic to be marked with a default mark
1728 value of 50.
b6b90b68 1729
997358a6
MW
1730- Introduced the pkcs11keepstate parameter in the config setup
1731 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1732 session and login states are kept as long as possible during
997358a6
MW
1733 the lifetime of pluto. This means that a PIN entry via a key
1734 pad has to be done only once.
1735
1736- Introduced the pkcs11module parameter in the config setup
1737 section of ipsec.conf which specifies the PKCS#11 module
1738 to be used with smart cards. Example:
b6b90b68 1739
997358a6 1740 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1741
997358a6
MW
1742- Added support of smartcard readers equipped with a PIN pad.
1743
1744- Added patch by Jay Pfeifer which detects when netkey
1745 modules have been statically built into the Linux 2.6 kernel.
1746
1747- Added two patches by Herbert Xu. The first uses ip xfrm
1748 instead of setkey to flush the IPsec policy database. The
1749 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1750
997358a6
MW
1751- Applied Ulrich Weber's patch which fixes an interoperability
1752 problem between native IPsec and KLIPS systems caused by
1753 setting the replay window to 32 instead of 0 for ipcomp.
1754
1755
1756strongswan-2.4.1
1757----------------
1758
1759- Fixed a bug which caused an unwanted Mode Config request
1760 to be initiated in the case where "right" was used to denote
1761 the local side in ipsec.conf and "left" the remote side,
1762 contrary to the recommendation that "right" be remote and
1763 "left" be"local".
1764
1765
1766strongswan-2.4.0a
1767-----------------
1768
1769- updated Vendor ID to strongSwan-2.4.0
1770
1771- updated copyright statement to include David Buechi and
1772 Michael Meier
b6b90b68
MW
1773
1774
997358a6
MW
1775strongswan-2.4.0
1776----------------
1777
1778- strongSwan now communicates with attached smartcards and
1779 USB crypto tokens via the standardized PKCS #11 interface.
1780 By default the OpenSC library from www.opensc.org is used
1781 but any other PKCS#11 library could be dynamically linked.
1782 strongSwan's PKCS#11 API was implemented by David Buechi
1783 and Michael Meier, both graduates of the Zurich University
1784 of Applied Sciences in Winterthur, Switzerland.
1785
1786- When a %trap eroute is triggered by an outgoing IP packet
1787 then the native IPsec stack of the Linux 2.6 kernel [often/
1788 always?] returns an XFRM_ACQUIRE message with an undefined
1789 protocol family field and the connection setup fails.
1790 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1791
1792- the results of the UML test scenarios are now enhanced
997358a6 1793 with block diagrams of the virtual network topology used
b6b90b68 1794 in a particular test.
997358a6
MW
1795
1796
1797strongswan-2.3.2
1798----------------
1799
1800- fixed IV used to decrypt informational messages.
1801 This bug was introduced with Mode Config functionality.
b6b90b68 1802
997358a6
MW
1803- fixed NCP Vendor ID.
1804
1805- undid one of Ulrich Weber's maximum udp size patches
1806 because it caused a segmentation fault with NAT-ed
1807 Delete SA messages.
b6b90b68 1808
997358a6
MW
1809- added UML scenarios wildcards and attr-cert which
1810 demonstrate the implementation of IPsec policies based
1811 on wildcard parameters contained in Distinguished Names and
1812 on X.509 attribute certificates, respectively.
1813
1814
1815strongswan-2.3.1
1816----------------
1817
1818- Added basic Mode Config functionality
1819
1820- Added Mathieu Lafon's patch which upgrades the status of
1821 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1822
997358a6
MW
1823- The _startklips script now also loads the xfrm4_tunnel
1824 module.
b6b90b68 1825
997358a6
MW
1826- Added Ulrich Weber's netlink replay window size and
1827 maximum udp size patches.
1828
1829- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1830
997358a6
MW
1831
1832strongswan-2.3.0
1833----------------
1834
1835- Eric Marchionni and Patrik Rayo, both recent graduates from
1836 the Zuercher Hochschule Winterthur in Switzerland, created a
1837 User-Mode-Linux test setup for strongSwan. For more details
1838 please read the INSTALL and README documents in the testing
1839 subdirectory.
1840
1841- Full support of group attributes based on X.509 attribute
b6b90b68 1842 certificates. Attribute certificates can be generated
997358a6 1843 using the openac facility. For more details see
b6b90b68 1844
997358a6 1845 man ipsec_openac.
b6b90b68 1846
997358a6
MW
1847 The group attributes can be used in connection definitions
1848 in order to give IPsec access to specific user groups.
1849 This is done with the new parameter left|rightgroups as in
b6b90b68 1850
997358a6
MW
1851 rightgroups="Research, Sales"
1852
1853 giving access to users possessing the group attributes
1854 Research or Sales, only.
1855
1856- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1857 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1858 fix rekeying problems with the SafeNet/SoftRemote and NCP
1859 Secure Entry Clients.
1860
1861- Changed the defaults of the ikelifetime and keylife parameters
1862 to 3h and 1h, respectively. The maximum allowable values are
1863 now both set to 24 h.
1864
1865- Suppressed notification wars between two IPsec peers that
1866 could e.g. be triggered by incorrect ISAKMP encryption.
1867
1868- Public RSA keys can now have identical IDs if either the
1869 issuing CA or the serial number is different. The serial
1870 number of a certificate is now shown by the command
b6b90b68 1871
997358a6
MW
1872 ipsec auto --listpubkeys
1873
1874
1875strongswan-2.2.2
1876----------------
1877
1878- Added Tuomo Soini's sourceip feature which allows a strongSwan
1879 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1880 and reduces the well-known four tunnel case on VPN gateways to
1881 a single tunnel definition (see README section 2.4).
1882
1883- Fixed a bug occuring with NAT-Traversal enabled when the responder
1884 suddenly turns initiator and the initiator cannot find a matching
1885 connection because of the floated IKE port 4500.
b6b90b68 1886
997358a6
MW
1887- Removed misleading ipsec verify command from barf.
1888
1889- Running under the native IP stack, ipsec --version now shows
1890 the Linux kernel version (courtesy to the Openswan project).
1891
1892
1893strongswan-2.2.1
1894----------------
1895
1896- Introduced the ipsec auto --listalgs monitoring command which lists
1897 all currently registered IKE and ESP algorithms.
1898
1899- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1900 is set and the first proposed transform does not match.
b6b90b68 1901
997358a6
MW
1902- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1903 occuring when a smartcard is present.
1904
1905- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1906
997358a6
MW
1907- Fixed the printing of the notification names (null)
1908
1909- Applied another of Herbert Xu's Netlink patches.
1910
1911
1912strongswan-2.2.0
1913----------------
1914
1915- Support of Dead Peer Detection. The connection parameter
1916
1917 dpdaction=clear|hold
b6b90b68 1918
997358a6
MW
1919 activates DPD for the given connection.
1920
1921- The default Opportunistic Encryption (OE) policy groups are not
1922 automatically included anymore. Those wishing to activate OE can include
1923 the policy group with the following statement in ipsec.conf:
b6b90b68 1924
997358a6 1925 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1926
997358a6
MW
1927 The default for [right|left]rsasigkey is now set to %cert.
1928
1929- strongSwan now has a Vendor ID of its own which can be activated
1930 using the compile option VENDORID
1931
1932- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1933
1934- Applied Herbert Xu's patch fixing an ESPINUDP problem
1935
1936- Applied Herbert Xu's patch setting source/destination port numbers.
1937
1938- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1939 lost during the migration from SuperFreeS/WAN.
b6b90b68 1940
997358a6
MW
1941- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1942
1943- Fixed the unsharing of alg parameters when instantiating group
1944 connection.
b6b90b68 1945
997358a6
MW
1946
1947strongswan-2.1.5
1948----------------
1949
1950- Thomas Walpuski made me aware of a potential DoS attack via
1951 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1952 certificates in Pluto's authority certificate store. This vulnerability
1953 was fixed by establishing trust in CA candidate certificates up to a
1954 trusted root CA prior to insertion into Pluto's chained list.
1955
1956- replaced the --assign option by the -v option in the auto awk script
1957 in order to make it run with mawk under debian/woody.
1958
1959
1960strongswan-2.1.4
1961----------------
1962
1963- Split of the status information between ipsec auto --status (concise)
1964 and ipsec auto --statusall (verbose). Both commands can be used with
1965 an optional connection selector:
1966
1967 ipsec auto --status[all] <connection_name>
1968
1969- Added the description of X.509 related features to the ipsec_auto(8)
1970 man page.
1971
1972- Hardened the ASN.1 parser in debug mode, especially the printing
1973 of malformed distinguished names.
1974
1975- The size of an RSA public key received in a certificate is now restricted to
1976
1977 512 bits <= modulus length <= 8192 bits.
1978
1979- Fixed the debug mode enumeration.
1980
1981
1982strongswan-2.1.3
1983----------------
1984
1985- Fixed another PKCS#7 vulnerability which could lead to an
1986 endless loop while following the X.509 trust chain.
b6b90b68 1987
997358a6
MW
1988
1989strongswan-2.1.2
1990----------------
1991
1992- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1993 that accepted end certificates having identical issuer and subject
1994 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1995
997358a6
MW
1996
1997strongswan-2.1.1
1998----------------
1999
2000- Removed all remaining references to ipsec_netlink.h in KLIPS.
2001
2002
2003strongswan-2.1.0
2004----------------
2005
2006- The new "ca" section allows to define the following parameters:
2007
2008 ca kool
2009 cacert=koolCA.pem # cacert of kool CA
2010 ocspuri=http://ocsp.kool.net:8001 # ocsp server
2011 ldapserver=ldap.kool.net # default ldap server
2012 crluri=http://www.kool.net/kool.crl # crl distribution point
2013 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
2014 auto=add # add, ignore
b6b90b68 2015
997358a6 2016 The ca definitions can be monitored via the command
b6b90b68 2017
997358a6
MW
2018 ipsec auto --listcainfos
2019
2020- Fixed cosmetic corruption of /proc filesystem by integrating
2021 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
2022
2023
2024strongswan-2.0.2
2025----------------
2026
2027- Added support for the 818043 NAT-Traversal update of Microsoft's
2028 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
2029
2030- A symbolic link to libcrypto is now added in the kernel sources
997358a6 2031 during kernel compilation
b6b90b68 2032
997358a6
MW
2033- Fixed a couple of 64 bit issues (mostly casts to int).
2034 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
2035
2036- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
2037 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
2038 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
2039
2040
2041strongswan-2.0.1
2042----------------
2043
2044- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
2045 certificate extension which contains no generalName item) can cause
2046 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
2047 been hardened to make it more robust against malformed ASN.1 objects.
2048
2049- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
2050 Linux 2.6 IPsec stack.
b6b90b68
MW
2051
2052
997358a6
MW
2053strongswan-2.0.0
2054----------------
2055
2056- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12