]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
Link libstrongswan to the new plugins, too
[people/ms/strongswan.git] / NEWS
CommitLineData
4c68a85a
AS
1strongswan-4.3.6
2----------------
3
cdad91de 4- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
5 carried as a critical X.509v3 extension in the peer certificate.
6
a7155606
AS
7- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
8 server entries that are sent via the IKEv1 Mode Config or IKEv2
9 Configuration Payload to remote clients.
10
f721e0fb
AS
11- The Camellia cipher can be used as an IKEv1 encryption algorithm.
12
4c68a85a
AS
13- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
14
909c0c3d
MW
15- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
16 was sent or received within the given interval. To close the complete IKE_SA
17 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
18 "charon.inactivity_close_ike" to yes.
19
44e41c4c
AS
20- More detailed IKEv2 EAP payload information in debug output
21
2b2c69e9 22- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 23
52fd0ef9
MW
24- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
25 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
26 configures the kernel with 128 bit truncation, not the non-standard 96
27 bit truncation used by previous releases. To use the old 96 bit truncation
28 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 29
2b2c69e9
MW
30- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
31 change makes IPcomp tunnel mode connections incompatible with previous
32 releases; disable compression on such tunnels.
33
6ec949e0
MW
34- Fixed BEET mode connections on recent kernels by installing SAs with
35 appropriate traffic selectors, based on a patch by Michael Rossberg.
36
cdad91de
MW
37- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
38 serpent, sha256_96) allocated in the private use space now require that we
39 know its meaning, i.e. we are talking to strongSwan. Use the new
40 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
41 this is the case.
42
aca9f9ab
MW
43- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
44 responder omits public key authentication in favor of a mutual authentication
45 method. To enable EAP-only authentication, set rightauth=eap on the responder
46 to rely only on the MSK constructed AUTH payload. This not-yet standardized
47 extension requires the strongSwan vendor ID introduced above.
48
0a975307
AS
49- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
50 allowing interoperability.
51
52
b6b90b68
MW
53strongswan-4.3.5
54----------------
55
628f023d
AS
56- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
57 virtual IP addresses as a Mode Config server. The pool capability has been
58 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 59 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
60 or MySQL database and the corresponding plugin.
61
b42bfc79
MW
62- Plugin names have been streamlined: EAP plugins now have a dash after eap
63 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
64 Plugin configuration sections in strongswan.conf now use the same name as the
65 plugin itself (i.e. with a dash). Make sure to update "load" directives and
66 the affected plugin sections in existing strongswan.conf files.
67
d245f5cf
AS
68- The private/public key parsing and encoding has been split up into
69 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
70 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 71
55b045ab
MW
72- The EAP-AKA plugin can use different backends for USIM/quintuplet
73 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
74 implementation has been migrated to a separate plugin.
75
d245f5cf 76- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
77 peer certificates and can issue signatures based on RSA private keys.
78
79- The new 'ipsec pki' tool provides a set of commands to maintain a public
80 key infrastructure. It currently supports operations to create RSA and ECDSA
81 private/public keys, calculate fingerprints and issue or verify certificates.
82
83- Charon uses a monotonic time source for statistics and job queueing, behaving
84 correctly if the system time changes (e.g. when using NTP).
85
86- In addition to time based rekeying, charon supports IPsec SA lifetimes based
87 on processed volume or number of packets. They new ipsec.conf paramaters
88 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
89 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
90 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
91 The existing parameter 'rekeyfuzz' affects all margins.
92
85af7a89
MW
93- If no CA/Gateway certificate is specified in the NetworkManager plugin,
94 charon uses a set of trusted root certificates preinstalled by distributions.
95 The directory containing CA certificates can be specified using the
96 --with-nm-ca-dir=path configure option.
97
b80fa9ca 98- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 99 statements.
b80fa9ca 100
509f70c1
AS
101- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
102
103- Fixed smartcard-based authentication in the pluto daemon which was broken by
104 the ECDSA support introduced with the 4.3.2 release.
105
cea4bd8f
AS
106- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
107 tunnels established with the IKEv1 pluto daemon.
108
509f70c1
AS
109- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
110 CRls and the struct id type was replaced by identification_t used by charon
111 and the libstrongswan library.
18060241 112
85af7a89 113
430dd08a
AS
114strongswan-4.3.4
115----------------
116
117- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
118 be found on wiki.strongswan.org.
119
120- ipsec statusall shows the number of bytes transmitted and received over
121 ESP connections configured by the IKEv2 charon daemon.
122
123- The IKEv2 charon daemon supports include files in ipsec.secrets.
124
125
1c7f456a
AS
126strongswan-4.3.3
127----------------
128
aa74d705
AS
129- The configuration option --enable-integrity-test plus the strongswan.conf
130 option libstrongswan.integrity_test = yes activate integrity tests
131 of the IKE daemons charon and pluto, libstrongswan and all loaded
132 plugins. Thus dynamic library misconfigurations and non-malicious file
133 manipulations can be reliably detected.
134
1c7f456a
AS
135- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
136 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
137
138- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
139 authenticated encryption algorithms.
140
aa74d705
AS
141- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
142
143- The RDN parser vulnerability discovered by Orange Labs research team
144 was not completely fixed in version 4.3.2. Some more modifications
145 had to be applied to the asn1_length() function to make it robust.
146
1c7f456a 147
80c0710c
MW
148strongswan-4.3.2
149----------------
150
151- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
152 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
153
154- libstrongswan features an integrated crypto selftest framework for registered
155 algorithms. The test-vector plugin provides a first set of test vectors and
156 allows pluto and charon to rely on tested crypto algorithms.
157
b32af120
AS
158- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
159 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
160 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
161 with IKEv1.
126f2130
AS
162
163- Applying their fuzzing tool, the Orange Labs vulnerability research team found
164 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
165 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
166 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 167
b32af120 168
3bf7c249
MW
169strongswan-4.3.1
170----------------
171
172- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 173 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
174 dynamically.
175
09dbca9f
MW
176- The nm plugin also accepts CA certificates for gateway authentication. If
177 a CA certificate is configured, strongSwan uses the entered gateway address
178 as its idenitity, requiring the gateways certificate to contain the same as
179 subjectAltName. This allows a gateway administrator to deploy the same
180 certificates to Windows 7 and NetworkManager clients.
047b2e42 181
050cc582
AS
182- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
183 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
184 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
185 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
186 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
187 IKE SA instances of connection <conn>.
188
09dbca9f 189- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
190 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
191 has been updated to be compatible with the Windows 7 Release Candidate.
192
193- Refactored installation of triggering policies. Routed policies are handled
194 outside of IKE_SAs to keep them installed in any case. A tunnel gets
195 established only once, even if initiation is delayed due network outages.
196
050cc582
AS
197- Improved the handling of multiple acquire signals triggered by the kernel.
198
199- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
200 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
201 incomplete state which caused a null pointer dereference if a subsequent
202 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
203 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 204 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
205 developped by the Orange Labs vulnerability research team. The tool was
206 initially written by Gabriel Campana and is now maintained by Laurent Butti.
207
047b2e42
MW
208- Added support for AES counter mode in ESP in IKEv2 using the proposal
209 keywords aes128ctr, aes192ctr and aes256ctr.
210
d44fd821 211- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
212 for fetching crls and OCSP. Use of the random plugin to get keying material
213 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 214 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 215 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
216
217
247e665a
AS
218strongswan-4.3.0
219----------------
220
81fc8e5f
MW
221- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
222 Initiators and responders can use several authentication rounds (e.g. RSA
223 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
224 leftauth2/rightauth2 parameters define own authentication rounds or setup
225 constraints for the remote peer. See the ipsec.conf man page for more detials.
226
227- If glibc printf hooks (register_printf_function) are not available,
228 strongSwan can use the vstr string library to run on non-glibc systems.
229
558c89e7
AS
230- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
231 (esp=camellia128|192|256).
247e665a 232
558c89e7
AS
233- Refactored the pluto and scepclient code to use basic functions (memory
234 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
235 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 236
558c89e7
AS
237- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
238 configured in the pluto section of strongswan.conf.
dfd7ba80 239
247e665a 240
623bca40
AS
241strongswan-4.2.14
242-----------------
243
22180558
AS
244- The new server-side EAP RADIUS plugin (--enable-eap-radius)
245 relays EAP messages to and from a RADIUS server. Succesfully
246 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
247
79b27294
AS
248- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
249 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
250 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
251 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
252 pluto IKE daemon to crash and restart. No authentication or encryption
253 is required to trigger this bug. One spoofed UDP packet can cause the
254 pluto IKE daemon to restart and be unresponsive for a few seconds while
255 restarting. This DPD null state vulnerability has been officially
256 registered as CVE-2009-0790 and is fixed by this release.
257
22180558
AS
258- ASN.1 to time_t conversion caused a time wrap-around for
259 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
260 As a workaround such dates are set to the maximum representable
261 time, i.e. Jan 19 03:14:07 UTC 2038.
262
263- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 264 IDr payload anymore.
623bca40
AS
265
266
076e7853
AS
267strongswan-4.2.13
268-----------------
269
270- Fixed a use-after-free bug in the DPD timeout section of the
271 IKEv1 pluto daemon which sporadically caused a segfault.
272
273- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 274 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 275
f15483ef
AS
276- Fixed ASN.1 parsing of algorithmIdentifier objects where the
277 parameters field is optional.
278
03991bc1
MW
279- Ported nm plugin to NetworkManager 7.1.
280
076e7853 281
bfde75ee 282strongswan-4.2.12
076e7853 283-----------------
bfde75ee
AS
284
285- Support of the EAP-MSCHAPv2 protocol enabled by the option
286 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
287 either by --enable-md4 or --enable-openssl.
288
289- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 290 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
291 addresses are defined in strongswan.conf.
292
293- The strongSwan applet for the Gnome NetworkManager is now built and
294 distributed as a separate tarball under the name NetworkManager-strongswan.
295
b6b90b68 296
0519ca90
AS
297strongswan-4.2.11
298-----------------
299
ae1ae574
AS
300- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
301 Also introduced proper initialization and disposal of keying material.
302
303- Fixed the missing listing of connection definitions in ipsec statusall
304 broken by an unfortunate local variable overload.
0519ca90
AS
305
306
4856241c
MW
307strongswan-4.2.10
308-----------------
309
310- Several performance improvements to handle thousands of tunnels with almost
311 linear upscaling. All relevant data structures have been replaced by faster
312 counterparts with better lookup times.
313
314- Better parallelization to run charon on multiple cores. Due to improved
315 ressource locking and other optimizations the daemon can take full
316 advantage of 16 or even more cores.
317
318- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
319 unique identities and certificates by signing peer certificates using a CA
320 on the fly.
321
322- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
323 command queries assigned leases.
324
325- Added support for smartcards in charon by using the ENGINE API provided by
326 OpenSSL, based on patches by Michael Roßberg.
327
328- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
329 reliable source of randomness.
330
73937bd8
MW
331strongswan-4.2.9
332----------------
333
509e07c5
AS
334- Flexible configuration of logging subsystem allowing to log to multiple
335 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
336
337- Load testing plugin to do stress testing of the IKEv2 daemon against self
338 or another host. Found and fixed issues during tests in the multi-threaded
339 use of the OpenSSL plugin.
340
341- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 342 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
343 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
344 parallelization to multiple cores.
345
509e07c5
AS
346- updown script invocation has been separated into a plugin of its own to
347 further slim down the daemon core.
73937bd8 348
509e07c5 349- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 350 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
351 memory or hardware.
352
509e07c5
AS
353- The kernel interface of charon has been modularized. XFRM NETLINK (default)
354 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
355 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
356 IPsec stack (--enable-kernel-klips) are provided.
357
358- Basic Mobile IPv6 support has been introduced, securing Binding Update
359 messages as well as tunneled traffic between Mobile Node and Home Agent.
360 The installpolicy=no option allows peaceful cooperation with a dominant
361 mip6d daemon and the new type=transport_proxy implements the special MIPv6
362 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
363 but the IPsec SA is set up for the Home Adress.
7bdc931e 364
4dc0dce8
AS
365- Implemented migration of Mobile IPv6 connections using the KMADDRESS
366 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
367 via the Linux 2.6.28 (or appropriately patched) kernel.
368
73937bd8 369
e39b271b
AS
370strongswan-4.2.8
371----------------
372
5dadb16e 373- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
374 stored in the SQL database backend. The ipsec listpubkeys command
375 lists the available raw public keys via the stroke interface.
376
4f0241e6
MW
377- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
378 handle events if kernel detects NAT mapping changes in UDP-encapsulated
379 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
380 long as possible and other fixes.
381
5dadb16e
AS
382- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
383 routes for destination subnets having netwmasks not being a multiple of 8 bits.
384 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
385
e39b271b 386
e376d75f
MW
387strongswan-4.2.7
388----------------
389
b37cda82
AS
390- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
391 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
392 daemon due to a NULL pointer returned by the mpz_export() function of the
393 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 394 for making us aware of this problem.
b37cda82 395
b6b90b68 396- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
397 ssh-agent.
398
399- The NetworkManager plugin has been extended to support certificate client
b1f47854 400 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
401
402- Daemon capability dropping has been ported to libcap and must be enabled
403 explicitly --with-capabilities=libcap. Future version will support the
404 newer libcap2 library.
405
b37cda82
AS
406- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
407 charon keying daemon.
408
409
9f9d6ece
AS
410strongswan-4.2.6
411----------------
412
609166f4
MW
413- A NetworkManager plugin allows GUI-based configuration of road-warrior
414 clients in a simple way. It features X509 based gateway authentication
415 and EAP client authentication, tunnel setup/teardown and storing passwords
416 in the Gnome Keyring.
417
418- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
419 username/password authentication against any PAM service on the gateway.
b6b90b68 420 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
421 client authentication against e.g. LDAP.
422
423- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
424 parameter defines an additional identity to pass to the server in EAP
425 authentication.
426
9f9d6ece
AS
427- The "ipsec statusall" command now lists CA restrictions, EAP
428 authentication types and EAP identities.
429
430- Fixed two multithreading deadlocks occurring when starting up
431 several hundred tunnels concurrently.
432
433- Fixed the --enable-integrity-test configure option which
434 computes a SHA-1 checksum over the libstrongswan library.
435
436
174216c7
AS
437strongswan-4.2.5
438----------------
439
b6b90b68 440- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
441
442- Improved the performance of the SQL-based virtual IP address pool
443 by introducing an additional addresses table. The leases table
444 storing only history information has become optional and can be
445 disabled by setting charon.plugins.sql.lease_history = no in
446 strongswan.conf.
447
eb0cc338 448- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 449 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 450
174216c7
AS
451- management of different virtual IP pools for different
452 network interfaces have become possible.
453
b6b90b68 454- fixed a bug which prevented the assignment of more than 256
174216c7
AS
455 virtual IP addresses from a pool managed by an sql database.
456
8124e491
AS
457- fixed a bug which did not delete own IPCOMP SAs in the kernel.
458
b6b90b68 459
179dd12c
AS
460strongswan-4.2.4
461----------------
462
9de95037
AS
463- Added statistics functions to ipsec pool --status and ipsec pool --leases
464 and input validation checks to various ipsec pool commands.
179dd12c 465
73a8eed3 466- ipsec statusall now lists all loaded charon plugins and displays
9de95037 467 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
468
469- The openssl plugin supports the elliptic curve Diffie-Hellman groups
470 19, 20, 21, 25, and 26.
471
472- The openssl plugin supports ECDSA authentication using elliptic curve
473 X.509 certificates.
474
475- Fixed a bug in stroke which caused multiple charon threads to close
476 the file descriptors during packet transfers over the stroke socket.
b6b90b68 477
e0bb4dbb
AS
478- ESP sequence numbers are now migrated in IPsec SA updates handled by
479 MOBIKE. Works only with Linux kernels >= 2.6.17.
480
179dd12c 481
83d9e870
AS
482strongswan-4.2.3
483----------------
484
b6b90b68 485- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
486 --sysconfig was not set explicitly in ./configure.
487
488- Fixed a number of minor bugs that where discovered during the 4th
489 IKEv2 interoperability workshop in San Antonio, TX.
490
491
7f491111
MW
492strongswan-4.2.2
493----------------
494
a57cd446
AS
495- Plugins for libstrongswan and charon can optionally be loaded according
496 to a configuration in strongswan.conf. Most components provide a
7f491111 497 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
498 This allows e.g. the fallback from a hardware crypto accelerator to
499 to software-based crypto plugins.
7f491111
MW
500
501- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
502 Configurations with a rightsourceip=%poolname setting query a SQLite or
503 MySQL database for leases. The "ipsec pool" command helps in administrating
504 the pool database. See ipsec pool --help for the available options
505
506- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 507 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
508 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
509
7f491111 510
5c5d67d6
AS
511strongswan-4.2.1
512----------------
513
c306dfb1 514- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
515 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
516 allows to assign a base URL to all certificates issued by the specified CA.
517 The final URL is then built by concatenating that base and the hex encoded
518 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
519 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 520
58caabf7
MW
521- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
522 IKE_SAs with the same peer. The option value "keep" prefers existing
523 connection setups over new ones, where the value "replace" replaces existing
524 connections.
b6b90b68
MW
525
526- The crypto factory in libstrongswan additionaly supports random number
58caabf7 527 generators, plugins may provide other sources of randomness. The default
c306dfb1 528 plugin reads raw random data from /dev/(u)random.
58caabf7 529
b6b90b68 530- Extended the credential framework by a caching option to allow plugins
58caabf7 531 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 532 re-implemented.
58caabf7
MW
533
534- The new trustchain verification introduced in 4.2.0 has been parallelized.
535 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 536
58caabf7
MW
537- A new IKEv2 configuration attribute framework has been introduced allowing
538 plugins to provide virtual IP addresses, and in the future, other
539 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 540
466abb49 541- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
542 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
543 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
544 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 545 separate plugin.
58caabf7 546
c306dfb1 547- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 548
c306dfb1 549- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
550
551- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 552 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
553 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
554
5c5d67d6 555
a11ea97d
AS
556strongswan-4.2.0
557----------------
558
16f5dacd
MW
559- libstrongswan has been modularized to attach crypto algorithms,
560 credential implementations (keys, certificates) and fetchers dynamically
561 through plugins. Existing code has been ported to plugins:
562 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
563 - X509 certificate system supporting CRLs, OCSP and attribute certificates
564 - Multiple plugins providing crypto algorithms in software
565 - CURL and OpenLDAP fetcher
a11ea97d 566
16f5dacd
MW
567- libstrongswan gained a relational database API which uses pluggable database
568 providers. Plugins for MySQL and SQLite are available.
569
570- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
571 connection configuration, credentials and EAP methods or control the daemon.
572 Existing code has been ported to plugins:
573 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
574 - stroke configuration, credential and control (compatible to pluto)
575 - XML bases management protocol to control and query the daemon
576 The following new plugins are available:
577 - An experimental SQL configuration, credential and logging plugin on
578 top of either MySQL or SQLite
579 - A unit testing plugin to run tests at daemon startup
580
581- The authentication and credential framework in charon has been heavily
582 refactored to support modular credential providers, proper
583 CERTREQ/CERT payload exchanges and extensible authorization rules.
584
b6b90b68 585- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
586 framework libfast (FastCGI Application Server w/ Templates) and is usable
587 by other applications.
b6b90b68 588
a11ea97d 589
6859f760
AS
590strongswan-4.1.11
591-----------------
fb6d76cd 592
a561f74d
AS
593- IKE rekeying in NAT situations did not inherit the NAT conditions
594 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
595 the next CHILD_SA rekeying.
596
597- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 598 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 599
e6b50b3f
AS
600- Implemented IKEv2 EAP-SIM server and client test modules that use
601 triplets stored in a file. For details on the configuration see
602 the scenario 'ikev2/rw-eap-sim-rsa'.
603
fb6d76cd 604
83e0d841
AS
605strongswan-4.1.10
606-----------------
607
608- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 609 caused multiple entries of the same serial number to be created.
83e0d841 610
fdc7c943
MW
611- Implementation of a simple EAP-MD5 module which provides CHAP
612 authentication. This may be interesting in conjunction with certificate
613 based server authentication, as weak passwords can't be brute forced
614 (in contradiction to traditional IKEv2 PSK).
615
616- A complete software based implementation of EAP-AKA, using algorithms
617 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
618 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
619 before using it.
620
621- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 622 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 623 check the changes if you're already rolling your own modules.
83e0d841 624
fb6d76cd 625
5076770c
AS
626strongswan-4.1.9
627----------------
628
800b3356
AS
629- The default _updown script now dynamically inserts and removes ip6tables
630 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
631 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
632 added.
5076770c 633
6f274c2a
MW
634- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
635 to reestablish an IKE_SA within a given timeframe.
636
637- strongSwan Manager supports configuration listing, initiation and termination
638 of IKE and CHILD_SAs.
639
640- Fixes and improvements to multithreading code.
641
8b678ad4 642- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 643 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 644 loaded twice.
5076770c 645
83e0d841 646
b82e8231
AS
647strongswan-4.1.8
648----------------
649
5076770c 650- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
651
652
a4a3632c
AS
653strongswan-4.1.7
654----------------
655
656- In NAT traversal situations and multiple queued Quick Modes,
657 those pending connections inserted by auto=start after the
658 port floating from 500 to 4500 were erronously deleted.
659
6e193274 660- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 661 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
662 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
663
664- Preview of strongSwan Manager, a web based configuration and monitoring
665 application. It uses a new XML control interface to query the IKEv2 daemon
666 (see http://trac.strongswan.org/wiki/Manager).
667
668- Experimental SQLite configuration backend which will provide the configuration
669 interface for strongSwan Manager in future releases.
670
671- Further improvements to MOBIKE support.
672
a4a3632c 673
3dcf9dbd
AS
674strongswan-4.1.6
675----------------
676
3eac4dfd
AS
677- Since some third party IKEv2 implementations run into
678 problems with strongSwan announcing MOBIKE capability per
679 default, MOBIKE can be disabled on a per-connection-basis
680 using the mobike=no option. Whereas mobike=no disables the
681 sending of the MOBIKE_SUPPORTED notification and the floating
682 to UDP port 4500 with the IKE_AUTH request even if no NAT
683 situation has been detected, strongSwan will still support
684 MOBIKE acting as a responder.
685
686- the default ipsec routing table plus its corresponding priority
687 used for inserting source routes has been changed from 100 to 220.
688 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
689 --with-ipsec-routing-table-prio options.
690
bdc0b55b
AS
691- the --enable-integrity-test configure option tests the
692 integrity of the libstrongswan crypto code during the charon
693 startup.
b6b90b68 694
3eac4dfd
AS
695- the --disable-xauth-vid configure option disables the sending
696 of the XAUTH vendor ID. This can be used as a workaround when
697 interoperating with some Windows VPN clients that get into
698 trouble upon reception of an XAUTH VID without eXtended
699 AUTHentication having been configured.
b6b90b68 700
f872f9d1
AS
701- ipsec stroke now supports the rereadsecrets, rereadaacerts,
702 rereadacerts, and listacerts options.
3dcf9dbd
AS
703
704
7ad634a2
AS
705strongswan-4.1.5
706----------------
707
708- If a DNS lookup failure occurs when resolving right=%<FQDN>
709 or right=<FQDN> combined with rightallowany=yes then the
710 connection is not updated by ipsec starter thus preventing
711 the disruption of an active IPsec connection. Only if the DNS
712 lookup successfully returns with a changed IP address the
713 corresponding connection definition is updated.
714
8f5b363c
MW
715- Routes installed by the keying daemons are now in a separate
716 routing table with the ID 100 to avoid conflicts with the main
717 table. Route lookup for IKEv2 traffic is done in userspace to ignore
718 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
719
7ad634a2 720
e93c68ba
AS
721strongswan-4.1.4
722----------------
723
724- The pluto IKEv1 daemon now exhibits the same behaviour as its
725 IKEv2 companion charon by inserting an explicit route via the
726 _updown script only if a sourceip exists. This is admissible
727 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
728 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
729 parameter is not required any more.
078ce348
AS
730
731- The new IKEv1 parameter right|leftallowany parameters helps to handle
732 the case where both peers possess dynamic IP addresses that are
733 usually resolved using DynDNS or a similar service. The configuration
734
735 right=peer.foo.bar
736 rightallowany=yes
737
738 can be used by the initiator to start up a connection to a peer
739 by resolving peer.foo.bar into the currently allocated IP address.
740 Thanks to the rightallowany flag the connection behaves later on
741 as
742
743 right=%any
744
745 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
746 IP address changes. An alternative notation is
747
748 right=%peer.foo.bar
749
750 which will implicitly set rightallowany=yes.
751
752- ipsec starter now fails more gracefully in the presence of parsing
753 errors. Flawed ca and conn section are discarded and pluto is started
754 if non-fatal errors only were encountered. If right=%peer.foo.bar
755 cannot be resolved by DNS then right=%any will be used so that passive
756 connections as a responder are still possible.
078ce348 757
a0a0bdd7
AS
758- The new pkcs11initargs parameter that can be placed in the
759 setup config section of /etc/ipsec.conf allows the definition
760 of an argument string that is used with the PKCS#11 C_Initialize()
761 function. This non-standard feature is required by the NSS softoken
762 library. This patch was contributed by Robert Varga.
b6b90b68 763
a0a0bdd7
AS
764- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
765 which caused a segmentation fault in the presence of unknown
766 or misspelt keywords in ipsec.conf. This bug fix was contributed
767 by Robert Varga.
768
e3606f2b
MW
769- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
770 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 771
06651827 772
a3354a69
AS
773strongswan-4.1.3
774----------------
775
b6b90b68 776- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
777 certification authority using the rightca= statement.
778
779- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
780 certificates issued for a given peer ID. This allows a smooth transition
781 in the case of a peer certificate renewal.
a3354a69 782
998ca0ea
MW
783- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
784 client and returning requested virtual IPs using rightsourceip=%config
785 on the server. If the server does not support configuration payloads, the
786 client enforces its leftsourceip parameter.
787
788- The ./configure options --with-uid/--with-gid allow pluto and charon
789 to drop their privileges to a minimum and change to an other UID/GID. This
790 improves the systems security, as a possible intruder may only get the
791 CAP_NET_ADMIN capability.
792
b6b90b68 793- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
794 configuration backend modules provide extensibility. The control interface
795 for stroke is included, and further interfaces using DBUS (NetworkManager)
796 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 797 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 798 to implement.
a3354a69 799
41e16cf4
AS
800 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
801 headers > 2.6.17.
802
803
8ea7b96f
AS
804strongswan-4.1.2
805----------------
806
e23d98a7 807- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
808 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
809 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
810 is implemented properly for rekeying.
811
812- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
813 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
814
d931f465
MW
815- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
816
37fb0355
MW
817- Added support for EAP modules which do not establish an MSK.
818
dfbe2a0f 819- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 820 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 821
9f78f957
AS
822- crlNumber is now listed by ipsec listcrls
823
8ea7b96f
AS
824- The xauth_modules.verify_secret() function now passes the
825 connection name.
826
e23d98a7 827
ed284399
MW
828strongswan-4.1.1
829----------------
830
831- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
832 cookies are enabled and protect against DoS attacks with faked source
833 addresses. Number of IKE_SAs in CONNECTING state is also limited per
834 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
835 compared to properly detect retransmissions and incoming retransmits are
836 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
837
db88e37d
AS
838- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
839 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
840 enabled by cachecrls=yes.
841
3b4f7d92
AS
842- Added the configuration options --enable-nat-transport which enables
843 the potentially insecure NAT traversal for IPsec transport mode and
844 --disable-vendor-id which disables the sending of the strongSwan
845 vendor ID.
846
847- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
848 a segmentation fault if a malformed payload was detected in the
849 IKE MR2 message and pluto tried to send an encrypted notification
850 message.
851
46b9ff68
AS
852- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
853 with Windows 2003 Server which uses a wrong VID hash.
854
3b4f7d92 855
34bbd0c3 856strongswan-4.1.0
cd3958f8
AS
857----------------
858
859- Support of SHA2_384 hash function for protecting IKEv1
860 negotiations and support of SHA2 signatures in X.509 certificates.
861
862- Fixed a serious bug in the computation of the SHA2-512 HMAC
863 function. Introduced automatic self-test of all IKEv1 hash
864 and hmac functions during pluto startup. Failure of a self-test
865 currently issues a warning only but does not exit pluto [yet].
866
9b45443d
MW
867- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
868
c5d0fbb6 869- Full support of CA information sections. ipsec listcainfos
b6b90b68 870 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
871 accessLocations.
872
69ed04bf
AS
873- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
874 This feature requires the HTTP fetching capabilities of the libcurl
875 library which must be enabled by setting the --enable-http configure
876 option.
877
9b45443d
MW
878- Refactored core of the IKEv2 message processing code, allowing better
879 code reuse and separation.
880
881- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
882 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
883 by the requestor and installed in a resolv.conf file.
884
885- The IKEv2 daemon charon installs a route for each IPsec policy to use
886 the correct source address even if an application does not explicitly
887 specify it.
888
889- Integrated the EAP framework into charon which loads pluggable EAP library
890 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
891 on the client side, while the "eap" parameter on the server side defines
892 the EAP method to use for client authentication.
893 A generic client side EAP-Identity module and an EAP-SIM authentication
894 module using a third party card reader implementation are included.
895
896- Added client side support for cookies.
897
898- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
899 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
900 fixes to enhance interoperability with other implementations.
cd3958f8 901
e23d98a7 902
1c266d7d
AS
903strongswan-4.0.7
904----------------
905
6fdf5f44
AS
906- strongSwan now interoperates with the NCP Secure Entry Client,
907 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
908 XAUTH and Mode Config.
1c266d7d
AS
909
910- UNITY attributes are now recognized and UNITY_BANNER is set
911 to a default string.
912
913
2b4405a3
MW
914strongswan-4.0.6
915----------------
916
e38a15d4
AS
917- IKEv1: Support for extended authentication (XAUTH) in combination
918 with ISAKMP Main Mode RSA or PSK authentication. Both client and
919 server side were implemented. Handling of user credentials can
920 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
921 credentials are stored in ipsec.secrets.
922
2b4405a3
MW
923- IKEv2: Support for reauthentication when rekeying
924
5903179b 925- IKEv2: Support for transport mode
af87afed 926
5903179b 927- fixed a lot of bugs related to byte order
2b4405a3 928
5903179b 929- various other bugfixes
2b4405a3
MW
930
931
0cd645d2
AS
932strongswan-4.0.5
933----------------
934
935- IKEv1: Implementation of ModeConfig push mode via the new connection
936 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
937
938- IKEv1: The command ipsec statusall now shows "DPD active" for all
939 ISAKMP SAs that are under active Dead Peer Detection control.
940
941- IKEv2: Charon's logging and debugging framework has been completely rewritten.
942 Instead of logger, special printf() functions are used to directly
943 print objects like hosts (%H) identifications (%D), certificates (%Q),
944 etc. The number of debugging levels have been reduced to:
03bf883d 945
0cd645d2 946 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 947
0cd645d2
AS
948 The debugging levels can either be specified statically in ipsec.conf as
949
950 config setup
03bf883d 951 charondebug="lib 1, cfg 3, net 2"
0cd645d2 952
03bf883d 953 or changed at runtime via stroke as
0cd645d2 954
03bf883d 955 ipsec stroke loglevel cfg 2
0cd645d2
AS
956
957
48dc3934
MW
958strongswan-4.0.4
959----------------
960
961- Implemented full support for IPv6-in-IPv6 tunnels.
962
963- Added configuration options for dead peer detection in IKEv2. dpd_action
964 types "clear", "hold" and "restart" are supported. The dpd_timeout
965 value is not used, as the normal retransmission policy applies to
966 detect dead peers. The dpd_delay parameter enables sending of empty
967 informational message to detect dead peers in case of inactivity.
968
969- Added support for preshared keys in IKEv2. PSK keys configured in
970 ipsec.secrets are loaded. The authby parameter specifies the authentication
971 method to authentificate ourself, the other peer may use PSK or RSA.
972
973- Changed retransmission policy to respect the keyingtries parameter.
974
112ad7c3
AS
975- Added private key decryption. PEM keys encrypted with AES-128/192/256
976 or 3DES are supported.
48dc3934
MW
977
978- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
979 encrypt IKE traffic.
980
981- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
982 signed with such a hash algorithm.
983
984- Added initial support for updown scripts. The actions up-host/client and
985 down-host/client are executed. The leftfirewall=yes parameter
986 uses the default updown script to insert dynamic firewall rules, a custom
987 updown script may be specified with the leftupdown parameter.
988
989
a1310b6b
MW
990strongswan-4.0.3
991----------------
992
993- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
994 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
995 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
996 kernel.
997
998- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
999 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1000 new keys are generated using perfect forward secrecy. An optional flag
1001 which enforces reauthentication will be implemented later.
1002
b425d998
AS
1003- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1004 algorithm configuration statements.
1005
1006
bf4df11f
AS
1007strongswan-4.0.2
1008----------------
1009
623d3dcf
AS
1010- Full X.509 certificate trust chain verification has been implemented.
1011 End entity certificates can be exchanged via CERT payloads. The current
1012 default is leftsendcert=always, since CERTREQ payloads are not supported
1013 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1014
b6b90b68 1015- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1016 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1017 currently does not support it. That's why we stick with these simple
efa40c11
MW
1018 ipsec.conf rules for now.
1019
623d3dcf
AS
1020- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1021 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1022 dpddelay=60s).
1023
efa40c11
MW
1024- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1025 notify payloads to detect NAT routers between the peers. It switches
1026 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1027 changes gracefully and sends keep alive message periodically.
1028
b6b90b68
MW
1029- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1030 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1031 and a more extensible code base.
1032
cfd8b27f
AS
1033- The mixed PSK/RSA roadwarrior detection capability introduced by the
1034 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1035 payloads by the responder right before any defined IKE Main Mode state had
1036 been established. Although any form of bad proposal syntax was being correctly
1037 detected by the payload parser, the subsequent error handler didn't check
1038 the state pointer before logging current state information, causing an
1039 immediate crash of the pluto keying daemon due to a NULL pointer.
1040
bf4df11f 1041
7e81e975
MW
1042strongswan-4.0.1
1043----------------
1044
b6b90b68 1045- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1046 ike=aes128-sha-modp2048, as both daemons support it. The default
1047 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1048 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1049 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1050 algorithm as for integrity is used (currently sha/md5). Supported
1051 algorithms for IKE:
1052 Encryption: aes128, aes192, aes256
1053 Integrity/PRF: md5, sha (using hmac)
1054 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1055 and for ESP:
b6b90b68 1056 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1057 blowfish192, blowfish256
1058 Integrity: md5, sha1
1059 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1060 libstrongswan.
f2c2d395 1061
c15c3d4b
MW
1062- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1063 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1064 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1065 when using IKEv2. WARNING: charon currently is unable to handle
1066 simultaneous rekeying. To avoid such a situation, use a large
1067 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1068
7e81e975
MW
1069- support for host2host, net2net, host2net (roadwarrior) tunnels
1070 using predefined RSA certificates (see uml scenarios for
1071 configuration examples).
1072
f2c2d395
MW
1073- new build environment featuring autotools. Features such
1074 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1075 the ./configure script. Changing install directories
f2c2d395
MW
1076 is possible, too. See ./configure --help for more details.
1077
22ff6f57
MW
1078- better integration of charon with ipsec starter, which allows
1079 (almost) transparent operation with both daemons. charon
1080 handles ipsec commands up, down, status, statusall, listall,
1081 listcerts and allows proper load, reload and delete of connections
1082 via ipsec starter.
1083
b425d998 1084
9820c0e2
MW
1085strongswan-4.0.0
1086----------------
1087
1088- initial support of the IKEv2 protocol. Connections in
b6b90b68 1089 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1090 by the new IKEv2 charon keying daemon whereas those marked
1091 by keyexchange=ikev1 or the default keyexchange=ike are
1092 handled thy the IKEv1 pluto keying daemon. Currently only
1093 a limited subset of functions are available with IKEv2
1094 (Default AES encryption, authentication based on locally
1095 imported X.509 certificates, unencrypted private RSA keys
1096 in PKCS#1 file format, limited functionality of the ipsec
1097 status command).
1098
1099
997358a6
MW
1100strongswan-2.7.0
1101----------------
1102
1103- the dynamic iptables rules from the _updown_x509 template
1104 for KLIPS and the _updown_policy template for NETKEY have
1105 been merged into the default _updown script. The existing
1106 left|rightfirewall keyword causes the automatic insertion
1107 and deletion of ACCEPT rules for tunneled traffic upon
1108 the successful setup and teardown of an IPsec SA, respectively.
1109 left|rightfirwall can be used with KLIPS under any Linux 2.4
1110 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1111 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1112 kernel version < 2.6.16 which does not support IPsec policy
1113 matching yet, please continue to use a copy of the _updown_espmark
1114 template loaded via the left|rightupdown keyword.
1115
1116- a new left|righthostaccess keyword has been introduced which
1117 can be used in conjunction with left|rightfirewall and the
1118 default _updown script. By default leftfirewall=yes inserts
1119 a bi-directional iptables FORWARD rule for a local client network
1120 with a netmask different from 255.255.255.255 (single host).
1121 This does not allow to access the VPN gateway host via its
1122 internal network interface which is part of the client subnet
1123 because an iptables INPUT and OUTPUT rule would be required.
1124 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1125 be inserted.
997358a6
MW
1126
1127- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1128 payload is preparsed in order to find out whether the roadwarrior
1129 requests PSK or RSA so that a matching connection candidate can
1130 be found.
1131
1132
1133strongswan-2.6.4
1134----------------
1135
1136- the new _updown_policy template allows ipsec policy based
1137 iptables firewall rules. Required are iptables version
1138 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1139 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1140 are required any more.
1141
1142- added support of DPD restart mode
1143
1144- ipsec starter now allows the use of wildcards in include
1145 statements as e.g. in "include /etc/my_ipsec/*.conf".
1146 Patch courtesy of Matthias Haas.
1147
1148- the Netscape OID 'employeeNumber' is now recognized and can be
1149 used as a Relative Distinguished Name in certificates.
1150
1151
1152strongswan-2.6.3
1153----------------
1154
b6b90b68 1155- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1156 command and not of ipsec setup any more.
1157
1158- ipsec starter now supports AH authentication in conjunction with
1159 ESP encryption. AH authentication is configured in ipsec.conf
1160 via the auth=ah parameter.
b6b90b68 1161
997358a6
MW
1162- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1163 ipsec whack --scencrypt|scdecrypt <args>.
1164
1165- get_sa_info() now determines for the native netkey IPsec stack
1166 the exact time of the last use of an active eroute. This information
1167 is used by the Dead Peer Detection algorithm and is also displayed by
1168 the ipsec status command.
b6b90b68 1169
997358a6
MW
1170
1171strongswan-2.6.2
1172----------------
1173
1174- running under the native Linux 2.6 IPsec stack, the function
1175 get_sa_info() is called by ipsec auto --status to display the current
1176 number of transmitted bytes per IPsec SA.
1177
1178- get_sa_info() is also used by the Dead Peer Detection process to detect
1179 recent ESP activity. If ESP traffic was received from the peer within
1180 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1181
1182- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1183 in ID_DER_ASN1_DN identities. The following notations are possible:
1184
1185 rightid="unstructuredName=John Doe"
1186 rightid="UN=John Doe"
1187
1188- fixed a long-standing bug which caused PSK-based roadwarrior connections
1189 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1190 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1191
1192 conn rw
1193 right=%any
1194 rightid=@foo.bar
1195 authby=secret
1196
1197- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1198
1199- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1200
1201- in order to guarantee backwards-compatibility with the script-based
1202 auto function (e.g. auto --replace), the ipsec starter scripts stores
1203 the defaultroute information in the temporary file /var/run/ipsec.info.
1204
1205- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1206 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1207 servers.
1208
1209- the ipsec starter now also recognizes the parameters authby=never and
1210 type=passthrough|pass|drop|reject.
1211
1212
1213strongswan-2.6.1
1214----------------
1215
1216- ipsec starter now supports the also parameter which allows
1217 a modular structure of the connection definitions. Thus
1218 "ipsec start" is now ready to replace "ipsec setup".
1219
1220
1221strongswan-2.6.0
1222----------------
1223
1224- Mathieu Lafon's popular ipsec starter tool has been added to the
1225 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1226 for his integration work. ipsec starter is a C program which is going
1227 to replace the various shell and awk starter scripts (setup, _plutoload,
1228 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1229 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1230 accelerated tremedously.
1231
1232- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1233 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1234 reload pluto's connections.
1235
1236- moved most compile time configurations from pluto/Makefile to
1237 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1238 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1239
1240- removed the ipsec verify and ipsec newhostkey commands
1241
1242- fixed some 64-bit issues in formatted print statements
1243
1244- The scepclient functionality implementing the Simple Certificate
1245 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1246 documented yet.
1247
1248
1249strongswan-2.5.7
1250----------------
1251
1252- CA certicates are now automatically loaded from a smartcard
1253 or USB crypto token and appear in the ipsec auto --listcacerts
1254 listing.
1255
1256
1257strongswan-2.5.6
1258----------------
1259
1260- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1261 library that does not support the C_Encrypt() Cryptoki
1262 function (e.g. OpenSC), the RSA encryption is done in
1263 software using the public key fetched from the smartcard.
1264
b6b90b68 1265- The scepclient function now allows to define the
997358a6
MW
1266 validity of a self-signed certificate using the --days,
1267 --startdate, and --enddate options. The default validity
1268 has been changed from one year to five years.
1269
1270
1271strongswan-2.5.5
1272----------------
1273
1274- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1275 interface to other applications for RSA encryption and decryption
1276 via the whack interface. Notation:
1277
1278 ipsec whack --scencrypt <data>
1279 [--inbase 16|hex|64|base64|256|text|ascii]
1280 [--outbase 16|hex|64|base64|256|text|ascii]
1281 [--keyid <keyid>]
1282
1283 ipsec whack --scdecrypt <data>
1284 [--inbase 16|hex|64|base64|256|text|ascii]
1285 [--outbase 16|hex|64|base64|256|text|ascii]
1286 [--keyid <keyid>]
1287
b6b90b68 1288 The default setting for inbase and outbase is hex.
997358a6
MW
1289
1290 The new proxy interface can be used for securing symmetric
1291 encryption keys required by the cryptoloop or dm-crypt
1292 disk encryption schemes, especially in the case when
1293 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1294 permanently.
1295
1296- if the file /etc/ipsec.secrets is lacking during the startup of
1297 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1298 containing a 2048 bit RSA private key and a matching self-signed
1299 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1300 is automatically generated by calling the function
1301
1302 ipsec scepclient --out pkcs1 --out cert-self
1303
1304 scepclient was written by Jan Hutter and Martin Willi, students
1305 at the University of Applied Sciences in Rapperswil, Switzerland.
1306
1307
1308strongswan-2.5.4
1309----------------
1310
1311- the current extension of the PKCS#7 framework introduced
1312 a parsing error in PKCS#7 wrapped X.509 certificates that are
1313 e.g. transmitted by Windows XP when multi-level CAs are used.
1314 the parsing syntax has been fixed.
1315
1316- added a patch by Gerald Richter which tolerates multiple occurrences
1317 of the ipsec0 interface when using KLIPS.
1318
1319
1320strongswan-2.5.3
1321----------------
1322
1323- with gawk-3.1.4 the word "default2 has become a protected
1324 keyword for use in switch statements and cannot be used any
1325 more in the strongSwan scripts. This problem has been
1326 solved by renaming "default" to "defaults" and "setdefault"
1327 in the scripts _confread and auto, respectively.
1328
1329- introduced the parameter leftsendcert with the values
1330
1331 always|yes (the default, always send a cert)
1332 ifasked (send the cert only upon a cert request)
1333 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1334 self-signed certs)
997358a6
MW
1335
1336- fixed the initialization of the ESP key length to a default of
1337 128 bits in the case that the peer does not send a key length
1338 attribute for AES encryption.
1339
1340- applied Herbert Xu's uniqueIDs patch
1341
1342- applied Herbert Xu's CLOEXEC patches
1343
1344
1345strongswan-2.5.2
1346----------------
1347
1348- CRLs can now be cached also in the case when the issuer's
1349 certificate does not contain a subjectKeyIdentifier field.
1350 In that case the subjectKeyIdentifier is computed by pluto as the
1351 160 bit SHA-1 hash of the issuer's public key in compliance
1352 with section 4.2.1.2 of RFC 3280.
1353
1354- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1355 not only multiple Quick Modes of a given connection but also
1356 multiple connections between two security gateways.
1357
1358
1359strongswan-2.5.1
1360----------------
1361
1362- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1363 installed either by setting auto=route in ipsec.conf or by
1364 a connection put into hold, generates an XFRM_AQUIRE event
1365 for each packet that wants to use the not-yet exisiting
1366 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1367 the Quick Mode queue, causing multiple IPsec SA to be
1368 established in rapid succession. Starting with strongswan-2.5.1
1369 only a single IPsec SA is established per host-pair connection.
1370
1371- Right after loading the PKCS#11 module, all smartcard slots are
1372 searched for certificates. The result can be viewed using
1373 the command
1374
1375 ipsec auto --listcards
1376
1377 The certificate objects found in the slots are numbered
1378 starting with #1, #2, etc. This position number can be used to address
1379 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1380 in ipsec.conf and ipsec.secrets, respectively:
1381
1382 %smartcard (selects object #1)
1383 %smartcard#1 (selects object #1)
1384 %smartcard#3 (selects object #3)
1385
1386 As an alternative the existing retrieval scheme can be used:
1387
1388 %smartcard:45 (selects object with id=45)
1389 %smartcard0 (selects first object in slot 0)
1390 %smartcard4:45 (selects object in slot 4 with id=45)
1391
1392- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1393 private key flags either C_Sign() or C_Decrypt() is used
1394 to generate a signature.
1395
1396- The output buffer length parameter siglen in C_Sign()
1397 is now initialized to the actual size of the output
1398 buffer prior to the function call. This fixes the
1399 CKR_BUFFER_TOO_SMALL error that could occur when using
1400 the OpenSC PKCS#11 module.
1401
1402- Changed the initialization of the PKCS#11 CK_MECHANISM in
1403 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1404
1405- Refactored the RSA public/private key code and transferred it
1406 from keys.c to the new pkcs1.c file as a preparatory step
1407 towards the release of the SCEP client.
1408
1409
1410strongswan-2.5.0
1411----------------
1412
1413- The loading of a PKCS#11 smartcard library module during
1414 runtime does not require OpenSC library functions any more
1415 because the corresponding code has been integrated into
1416 smartcard.c. Also the RSAREF pkcs11 header files have been
1417 included in a newly created pluto/rsaref directory so that
1418 no external include path has to be defined any longer.
1419
1420- A long-awaited feature has been implemented at last:
1421 The local caching of CRLs fetched via HTTP or LDAP, activated
1422 by the parameter cachecrls=yes in the config setup section
1423 of ipsec.conf. The dynamically fetched CRLs are stored under
1424 a unique file name containing the issuer's subjectKeyID
1425 in /etc/ipsec.d/crls.
b6b90b68 1426
997358a6
MW
1427- Applied a one-line patch courtesy of Michael Richardson
1428 from the Openswan project which fixes the kernel-oops
1429 in KLIPS when an snmp daemon is running on the same box.
1430
1431
1432strongswan-2.4.4
1433----------------
1434
1435- Eliminated null length CRL distribution point strings.
1436
1437- Fixed a trust path evaluation bug introduced with 2.4.3
1438
1439
1440strongswan-2.4.3
1441----------------
1442
1443- Improved the joint OCSP / CRL revocation policy.
1444 OCSP responses have precedence over CRL entries.
1445
1446- Introduced support of CRLv2 reason codes.
1447
1448- Fixed a bug with key-pad equipped readers which caused
1449 pluto to prompt for the pin via the console when the first
1450 occasion to enter the pin via the key-pad was missed.
1451
1452- When pluto is built with LDAP_V3 enabled, the library
1453 liblber required by newer versions of openldap is now
1454 included.
1455
1456
1457strongswan-2.4.2
1458----------------
1459
1460- Added the _updown_espmark template which requires all
1461 incoming ESP traffic to be marked with a default mark
1462 value of 50.
b6b90b68 1463
997358a6
MW
1464- Introduced the pkcs11keepstate parameter in the config setup
1465 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1466 session and login states are kept as long as possible during
997358a6
MW
1467 the lifetime of pluto. This means that a PIN entry via a key
1468 pad has to be done only once.
1469
1470- Introduced the pkcs11module parameter in the config setup
1471 section of ipsec.conf which specifies the PKCS#11 module
1472 to be used with smart cards. Example:
b6b90b68 1473
997358a6 1474 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1475
997358a6
MW
1476- Added support of smartcard readers equipped with a PIN pad.
1477
1478- Added patch by Jay Pfeifer which detects when netkey
1479 modules have been statically built into the Linux 2.6 kernel.
1480
1481- Added two patches by Herbert Xu. The first uses ip xfrm
1482 instead of setkey to flush the IPsec policy database. The
1483 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1484
997358a6
MW
1485- Applied Ulrich Weber's patch which fixes an interoperability
1486 problem between native IPsec and KLIPS systems caused by
1487 setting the replay window to 32 instead of 0 for ipcomp.
1488
1489
1490strongswan-2.4.1
1491----------------
1492
1493- Fixed a bug which caused an unwanted Mode Config request
1494 to be initiated in the case where "right" was used to denote
1495 the local side in ipsec.conf and "left" the remote side,
1496 contrary to the recommendation that "right" be remote and
1497 "left" be"local".
1498
1499
1500strongswan-2.4.0a
1501-----------------
1502
1503- updated Vendor ID to strongSwan-2.4.0
1504
1505- updated copyright statement to include David Buechi and
1506 Michael Meier
b6b90b68
MW
1507
1508
997358a6
MW
1509strongswan-2.4.0
1510----------------
1511
1512- strongSwan now communicates with attached smartcards and
1513 USB crypto tokens via the standardized PKCS #11 interface.
1514 By default the OpenSC library from www.opensc.org is used
1515 but any other PKCS#11 library could be dynamically linked.
1516 strongSwan's PKCS#11 API was implemented by David Buechi
1517 and Michael Meier, both graduates of the Zurich University
1518 of Applied Sciences in Winterthur, Switzerland.
1519
1520- When a %trap eroute is triggered by an outgoing IP packet
1521 then the native IPsec stack of the Linux 2.6 kernel [often/
1522 always?] returns an XFRM_ACQUIRE message with an undefined
1523 protocol family field and the connection setup fails.
1524 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1525
1526- the results of the UML test scenarios are now enhanced
997358a6 1527 with block diagrams of the virtual network topology used
b6b90b68 1528 in a particular test.
997358a6
MW
1529
1530
1531strongswan-2.3.2
1532----------------
1533
1534- fixed IV used to decrypt informational messages.
1535 This bug was introduced with Mode Config functionality.
b6b90b68 1536
997358a6
MW
1537- fixed NCP Vendor ID.
1538
1539- undid one of Ulrich Weber's maximum udp size patches
1540 because it caused a segmentation fault with NAT-ed
1541 Delete SA messages.
b6b90b68 1542
997358a6
MW
1543- added UML scenarios wildcards and attr-cert which
1544 demonstrate the implementation of IPsec policies based
1545 on wildcard parameters contained in Distinguished Names and
1546 on X.509 attribute certificates, respectively.
1547
1548
1549strongswan-2.3.1
1550----------------
1551
1552- Added basic Mode Config functionality
1553
1554- Added Mathieu Lafon's patch which upgrades the status of
1555 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1556
997358a6
MW
1557- The _startklips script now also loads the xfrm4_tunnel
1558 module.
b6b90b68 1559
997358a6
MW
1560- Added Ulrich Weber's netlink replay window size and
1561 maximum udp size patches.
1562
1563- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1564
997358a6
MW
1565
1566strongswan-2.3.0
1567----------------
1568
1569- Eric Marchionni and Patrik Rayo, both recent graduates from
1570 the Zuercher Hochschule Winterthur in Switzerland, created a
1571 User-Mode-Linux test setup for strongSwan. For more details
1572 please read the INSTALL and README documents in the testing
1573 subdirectory.
1574
1575- Full support of group attributes based on X.509 attribute
b6b90b68 1576 certificates. Attribute certificates can be generated
997358a6 1577 using the openac facility. For more details see
b6b90b68 1578
997358a6 1579 man ipsec_openac.
b6b90b68 1580
997358a6
MW
1581 The group attributes can be used in connection definitions
1582 in order to give IPsec access to specific user groups.
1583 This is done with the new parameter left|rightgroups as in
b6b90b68 1584
997358a6
MW
1585 rightgroups="Research, Sales"
1586
1587 giving access to users possessing the group attributes
1588 Research or Sales, only.
1589
1590- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1591 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1592 fix rekeying problems with the SafeNet/SoftRemote and NCP
1593 Secure Entry Clients.
1594
1595- Changed the defaults of the ikelifetime and keylife parameters
1596 to 3h and 1h, respectively. The maximum allowable values are
1597 now both set to 24 h.
1598
1599- Suppressed notification wars between two IPsec peers that
1600 could e.g. be triggered by incorrect ISAKMP encryption.
1601
1602- Public RSA keys can now have identical IDs if either the
1603 issuing CA or the serial number is different. The serial
1604 number of a certificate is now shown by the command
b6b90b68 1605
997358a6
MW
1606 ipsec auto --listpubkeys
1607
1608
1609strongswan-2.2.2
1610----------------
1611
1612- Added Tuomo Soini's sourceip feature which allows a strongSwan
1613 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1614 and reduces the well-known four tunnel case on VPN gateways to
1615 a single tunnel definition (see README section 2.4).
1616
1617- Fixed a bug occuring with NAT-Traversal enabled when the responder
1618 suddenly turns initiator and the initiator cannot find a matching
1619 connection because of the floated IKE port 4500.
b6b90b68 1620
997358a6
MW
1621- Removed misleading ipsec verify command from barf.
1622
1623- Running under the native IP stack, ipsec --version now shows
1624 the Linux kernel version (courtesy to the Openswan project).
1625
1626
1627strongswan-2.2.1
1628----------------
1629
1630- Introduced the ipsec auto --listalgs monitoring command which lists
1631 all currently registered IKE and ESP algorithms.
1632
1633- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1634 is set and the first proposed transform does not match.
b6b90b68 1635
997358a6
MW
1636- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1637 occuring when a smartcard is present.
1638
1639- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1640
997358a6
MW
1641- Fixed the printing of the notification names (null)
1642
1643- Applied another of Herbert Xu's Netlink patches.
1644
1645
1646strongswan-2.2.0
1647----------------
1648
1649- Support of Dead Peer Detection. The connection parameter
1650
1651 dpdaction=clear|hold
b6b90b68 1652
997358a6
MW
1653 activates DPD for the given connection.
1654
1655- The default Opportunistic Encryption (OE) policy groups are not
1656 automatically included anymore. Those wishing to activate OE can include
1657 the policy group with the following statement in ipsec.conf:
b6b90b68 1658
997358a6 1659 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1660
997358a6
MW
1661 The default for [right|left]rsasigkey is now set to %cert.
1662
1663- strongSwan now has a Vendor ID of its own which can be activated
1664 using the compile option VENDORID
1665
1666- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1667
1668- Applied Herbert Xu's patch fixing an ESPINUDP problem
1669
1670- Applied Herbert Xu's patch setting source/destination port numbers.
1671
1672- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1673 lost during the migration from SuperFreeS/WAN.
b6b90b68 1674
997358a6
MW
1675- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1676
1677- Fixed the unsharing of alg parameters when instantiating group
1678 connection.
b6b90b68 1679
997358a6
MW
1680
1681strongswan-2.1.5
1682----------------
1683
1684- Thomas Walpuski made me aware of a potential DoS attack via
1685 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1686 certificates in Pluto's authority certificate store. This vulnerability
1687 was fixed by establishing trust in CA candidate certificates up to a
1688 trusted root CA prior to insertion into Pluto's chained list.
1689
1690- replaced the --assign option by the -v option in the auto awk script
1691 in order to make it run with mawk under debian/woody.
1692
1693
1694strongswan-2.1.4
1695----------------
1696
1697- Split of the status information between ipsec auto --status (concise)
1698 and ipsec auto --statusall (verbose). Both commands can be used with
1699 an optional connection selector:
1700
1701 ipsec auto --status[all] <connection_name>
1702
1703- Added the description of X.509 related features to the ipsec_auto(8)
1704 man page.
1705
1706- Hardened the ASN.1 parser in debug mode, especially the printing
1707 of malformed distinguished names.
1708
1709- The size of an RSA public key received in a certificate is now restricted to
1710
1711 512 bits <= modulus length <= 8192 bits.
1712
1713- Fixed the debug mode enumeration.
1714
1715
1716strongswan-2.1.3
1717----------------
1718
1719- Fixed another PKCS#7 vulnerability which could lead to an
1720 endless loop while following the X.509 trust chain.
b6b90b68 1721
997358a6
MW
1722
1723strongswan-2.1.2
1724----------------
1725
1726- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1727 that accepted end certificates having identical issuer and subject
1728 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1729
997358a6
MW
1730
1731strongswan-2.1.1
1732----------------
1733
1734- Removed all remaining references to ipsec_netlink.h in KLIPS.
1735
1736
1737strongswan-2.1.0
1738----------------
1739
1740- The new "ca" section allows to define the following parameters:
1741
1742 ca kool
1743 cacert=koolCA.pem # cacert of kool CA
1744 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1745 ldapserver=ldap.kool.net # default ldap server
1746 crluri=http://www.kool.net/kool.crl # crl distribution point
1747 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1748 auto=add # add, ignore
b6b90b68 1749
997358a6 1750 The ca definitions can be monitored via the command
b6b90b68 1751
997358a6
MW
1752 ipsec auto --listcainfos
1753
1754- Fixed cosmetic corruption of /proc filesystem by integrating
1755 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1756
1757
1758strongswan-2.0.2
1759----------------
1760
1761- Added support for the 818043 NAT-Traversal update of Microsoft's
1762 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1763
1764- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1765 during kernel compilation
b6b90b68 1766
997358a6
MW
1767- Fixed a couple of 64 bit issues (mostly casts to int).
1768 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1769
1770- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1771 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1772 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1773
1774
1775strongswan-2.0.1
1776----------------
1777
1778- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1779 certificate extension which contains no generalName item) can cause
1780 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1781 been hardened to make it more robust against malformed ASN.1 objects.
1782
1783- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1784 Linux 2.6 IPsec stack.
b6b90b68
MW
1785
1786
997358a6
MW
1787strongswan-2.0.0
1788----------------
1789
1790- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12