]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
Added a tfc ipsec.conf keyword to control Traffic Flow Confidentiality
[people/ms/strongswan.git] / NEWS
CommitLineData
41ba5ce7
AS
1strongswan-4.5.1
2----------------
3
1b7e081b
AS
4- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
5 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
6 requires the tnccs_20, tnc_imc and tnc_imv plugins but dose not depend
7 on the libtnc library. Any available IMV/IMC pairs conforming to the
8 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
9 can be loaded via /etc/tnc_config.
10
41ba5ce7
AS
11- IKE and ESP proposals can now be stored in an SQL database using a
12 new proposals table. The start_action field in the child_configs
13 tables allows the automatic starting or routing of connections stored
14 in an SQL database.
15
1b7e081b
AS
16- The new certificate_authorities and certificate_distribution_points
17 tables make it possible to store CRL and OCSP Certificate Distribution
18 points in an SQL database.
19
ae09bc62
TB
20- The new 'include' statement allows to recursively include other files in
21 strongswan.conf. Existing sections and values are thereby extended and
22 replaced, respectively.
23
24- Due to the changes in the parser for strongswan.conf, the configuration
25 syntax for the attr plugin has changed. Previously, it was possible to
26 specify multiple values of a specific attribute type by adding multiple
27 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
28 Because values with the same key now replace previously defined values
29 this is not possible anymore. As an alternative, multiple values can be
30 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
31
840e7044
AS
32- ipsec listalgs now appends (set in square brackets) to each crypto
33 algorithm listed the plugin that registered the function.
34
44582075
MW
35
36strongswan-4.5.0
37----------------
38
b14923ec
AS
39- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
40 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 41 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 42 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 43 robust, powerful and versatile IKEv2 protocol!
b14923ec 44
44582075
MW
45- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
46 and Galois/Counter Modes based on existing CBC implementations. These
47 new plugins bring support for AES and Camellia Counter and CCM algorithms
48 and the AES GCM algorithms for use in IKEv2.
49
84c9bc42
MW
50- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
51 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 52 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
53 tokens.
54
a782b52f
MW
55- Implemented a general purpose TLS stack based on crypto and credential
56 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
57 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
58 client authentication.
59
60- Based on libtls, the eap-tls plugin brings certificate based EAP
61 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 62 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 63
8a1353fc
AS
64- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
65 libtnc library on the strongSwan client and server side via the tnccs_11
66 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
67 Depending on the resulting TNC Recommendation, strongSwan clients are granted
68 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 69 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
70 of Integrity Measurement Collector/Verifier pairs can be attached
71 via the tnc-imc and tnc-imv charon plugins.
72
b3cabd1f
TB
73- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
74 daemon charon. As a result of this, pluto now supports xfrm marks which
75 were introduced in charon with 4.4.1.
76
77- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
78 based VPN connections with EAP authentication on supported devices.
79
18a4f865
MW
80- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
81 redundant setups. Servers are selected by a defined priority, server load and
82 availability.
83
84- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
85 It currently shows activity of the IKE daemon and is a good example how to
86 implement a simple event listener.
87
b3cabd1f
TB
88- Improved MOBIKE behavior in several corner cases, for instance, if the
89 initial responder moves to a different address.
90
91- Fixed left-/rightnexthop option, which was broken since 4.4.0.
92
3f84e2d6
AS
93- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
94 identity was different from the IKE identity.
95
f6032361
AS
96- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
97 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
98 UNITY_BANNER).
99
100- Fixed the interoperability of the socket_raw and socket_default
101 charon plugins.
102
3f84e2d6
AS
103- Added man page for strongswan.conf
104
a782b52f 105
03b5e4d8
AS
106strongswan-4.4.1
107----------------
108
ec40c02a 109- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
110 with the Linux 2.6.34 kernel. For details see the example scenarios
111 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 112
b22bb9f2 113- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
114 in a user-specific updown script to set marks on inbound ESP or
115 ESP_IN_UDP packets.
e87b78c6 116
3561cc4b
AS
117- The openssl plugin now supports X.509 certificate and CRL functions.
118
e9448cfc 119- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 120 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
121
122- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
123 plugin, disabled by default. Enable it and update manual load directives
124 in strongswan.conf, if required.
125
7f3a9468
MW
126- The pki utility supports CRL generation using the --signcrl command.
127
128- The ipsec pki --self, --issue and --req commands now support output in
129 PEM format using the --outform pem option.
130
03b5e4d8
AS
131- The major refactoring of the IKEv1 Mode Config functionality now allows
132 the transport and handling of any Mode Config attribute.
133
e87b78c6 134- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
135 servers are chosen randomly, with the option to prefer a specific server.
136 Non-responding servers are degraded by the selection process.
e87b78c6 137
c5c6f9b6
AS
138- The ipsec pool tool manages arbitrary configuration attributes stored
139 in an SQL database. ipsec pool --help gives the details.
140
fe2434cf
MW
141- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
142 reading triplets/quintuplets from an SQL database.
143
c8bd06c7
MW
144- The High Availability plugin now supports a HA enabled in-memory address
145 pool and Node reintegration without IKE_SA rekeying. The latter allows
146 clients without IKE_SA rekeying support to keep connected during
147 reintegration. Additionally, many other issues have been fixed in the ha
148 plugin.
1c1f132a 149
c5c921bf
MW
150- Fixed a potential remote code execution vulnerability resulting from
151 the misuse of snprintf(). The vulnerability is exploitable by
152 unauthenticated users.
153
03b5e4d8 154
00c60592
MW
155strongswan-4.4.0
156----------------
157
d101a61f
MW
158- The IKEv2 High Availability plugin has been integrated. It provides
159 load sharing and failover capabilities in a cluster of currently two nodes,
160 based on an extend ClusterIP kernel module. More information is available at
161 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 162 The development of the High Availability functionality was sponsored by
d101a61f
MW
163 secunet Security Networks AG.
164
dd8cb2b0
AS
165- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
166 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
167 2.6.34 kernel is required to make AES-GMAC available via the XFRM
168 kernel interface.
169
4590260b
MW
170- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
171 and openssl plugins, usable by both pluto and charon. The new proposal
172 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
173 from IBM for his contribution.
174
9235edc2
AS
175- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
176 the rightsourceip directive with a subnet from which addresses
177 are allocated.
178
d6457833
AS
179- The ipsec pki --gen and --pub commands now allow the output of
180 private and public keys in PEM format using the --outform pem
181 command line option.
182
2d097a0b
MW
183- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
184 server using broadcasts, or a defined server using the
185 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
186 is additionally served to clients if the DHCP server provides such
187 information. The plugin is used in ipsec.conf configurations having
188 rightsourceip set to %dhcp.
189
6d6994c6
MW
190- A new plugin called farp fakes ARP responses for virtual IP addresses
191 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 192 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
193 from the responders subnet, e.g. acquired using the DHCP plugin.
194
00c60592
MW
195- The existing IKEv2 socket implementations have been migrated to the
196 socket-default and the socket-raw plugins. The new socket-dynamic plugin
197 binds sockets dynamically to ports configured via the left-/rightikeport
198 ipsec.conf connection parameters.
199
3e6b50ed
MW
200- The android charon plugin stores received DNS server information as "net.dns"
201 system properties, as used by the Android platform.
00c60592 202
d6457833 203
4c68a85a
AS
204strongswan-4.3.6
205----------------
206
cdad91de 207- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
208 carried as a critical X.509v3 extension in the peer certificate.
209
a7155606
AS
210- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
211 server entries that are sent via the IKEv1 Mode Config or IKEv2
212 Configuration Payload to remote clients.
213
f721e0fb
AS
214- The Camellia cipher can be used as an IKEv1 encryption algorithm.
215
4c68a85a
AS
216- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
217
909c0c3d
MW
218- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
219 was sent or received within the given interval. To close the complete IKE_SA
220 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
221 "charon.inactivity_close_ike" to yes.
222
44e41c4c
AS
223- More detailed IKEv2 EAP payload information in debug output
224
2b2c69e9 225- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 226
52fd0ef9
MW
227- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
228 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
229 configures the kernel with 128 bit truncation, not the non-standard 96
230 bit truncation used by previous releases. To use the old 96 bit truncation
231 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 232
2b2c69e9
MW
233- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
234 change makes IPcomp tunnel mode connections incompatible with previous
235 releases; disable compression on such tunnels.
236
6ec949e0
MW
237- Fixed BEET mode connections on recent kernels by installing SAs with
238 appropriate traffic selectors, based on a patch by Michael Rossberg.
239
cdad91de
MW
240- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
241 serpent, sha256_96) allocated in the private use space now require that we
242 know its meaning, i.e. we are talking to strongSwan. Use the new
243 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
244 this is the case.
245
aca9f9ab
MW
246- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
247 responder omits public key authentication in favor of a mutual authentication
248 method. To enable EAP-only authentication, set rightauth=eap on the responder
249 to rely only on the MSK constructed AUTH payload. This not-yet standardized
250 extension requires the strongSwan vendor ID introduced above.
251
0a975307
AS
252- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
253 allowing interoperability.
254
255
b6b90b68
MW
256strongswan-4.3.5
257----------------
258
628f023d
AS
259- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
260 virtual IP addresses as a Mode Config server. The pool capability has been
261 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 262 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
263 or MySQL database and the corresponding plugin.
264
b42bfc79
MW
265- Plugin names have been streamlined: EAP plugins now have a dash after eap
266 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
267 Plugin configuration sections in strongswan.conf now use the same name as the
268 plugin itself (i.e. with a dash). Make sure to update "load" directives and
269 the affected plugin sections in existing strongswan.conf files.
270
d245f5cf
AS
271- The private/public key parsing and encoding has been split up into
272 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
273 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 274
55b045ab
MW
275- The EAP-AKA plugin can use different backends for USIM/quintuplet
276 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
277 implementation has been migrated to a separate plugin.
278
d245f5cf 279- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
280 peer certificates and can issue signatures based on RSA private keys.
281
282- The new 'ipsec pki' tool provides a set of commands to maintain a public
283 key infrastructure. It currently supports operations to create RSA and ECDSA
284 private/public keys, calculate fingerprints and issue or verify certificates.
285
286- Charon uses a monotonic time source for statistics and job queueing, behaving
287 correctly if the system time changes (e.g. when using NTP).
288
289- In addition to time based rekeying, charon supports IPsec SA lifetimes based
290 on processed volume or number of packets. They new ipsec.conf paramaters
291 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
292 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
293 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
294 The existing parameter 'rekeyfuzz' affects all margins.
295
85af7a89
MW
296- If no CA/Gateway certificate is specified in the NetworkManager plugin,
297 charon uses a set of trusted root certificates preinstalled by distributions.
298 The directory containing CA certificates can be specified using the
299 --with-nm-ca-dir=path configure option.
300
b80fa9ca 301- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 302 statements.
b80fa9ca 303
509f70c1
AS
304- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
305
306- Fixed smartcard-based authentication in the pluto daemon which was broken by
307 the ECDSA support introduced with the 4.3.2 release.
308
cea4bd8f
AS
309- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
310 tunnels established with the IKEv1 pluto daemon.
311
509f70c1
AS
312- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
313 CRls and the struct id type was replaced by identification_t used by charon
314 and the libstrongswan library.
18060241 315
85af7a89 316
430dd08a
AS
317strongswan-4.3.4
318----------------
319
320- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
321 be found on wiki.strongswan.org.
322
323- ipsec statusall shows the number of bytes transmitted and received over
324 ESP connections configured by the IKEv2 charon daemon.
325
326- The IKEv2 charon daemon supports include files in ipsec.secrets.
327
328
1c7f456a
AS
329strongswan-4.3.3
330----------------
331
aa74d705
AS
332- The configuration option --enable-integrity-test plus the strongswan.conf
333 option libstrongswan.integrity_test = yes activate integrity tests
334 of the IKE daemons charon and pluto, libstrongswan and all loaded
335 plugins. Thus dynamic library misconfigurations and non-malicious file
336 manipulations can be reliably detected.
337
1c7f456a
AS
338- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
339 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
340
341- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
342 authenticated encryption algorithms.
343
aa74d705
AS
344- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
345
346- The RDN parser vulnerability discovered by Orange Labs research team
347 was not completely fixed in version 4.3.2. Some more modifications
348 had to be applied to the asn1_length() function to make it robust.
349
1c7f456a 350
80c0710c
MW
351strongswan-4.3.2
352----------------
353
354- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
355 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
356
357- libstrongswan features an integrated crypto selftest framework for registered
358 algorithms. The test-vector plugin provides a first set of test vectors and
359 allows pluto and charon to rely on tested crypto algorithms.
360
b32af120
AS
361- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
362 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
363 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
364 with IKEv1.
126f2130
AS
365
366- Applying their fuzzing tool, the Orange Labs vulnerability research team found
367 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
368 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
369 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 370
b32af120 371
3bf7c249
MW
372strongswan-4.3.1
373----------------
374
375- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 376 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
377 dynamically.
378
09dbca9f
MW
379- The nm plugin also accepts CA certificates for gateway authentication. If
380 a CA certificate is configured, strongSwan uses the entered gateway address
381 as its idenitity, requiring the gateways certificate to contain the same as
382 subjectAltName. This allows a gateway administrator to deploy the same
383 certificates to Windows 7 and NetworkManager clients.
047b2e42 384
050cc582
AS
385- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
386 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
387 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
388 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
389 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
390 IKE SA instances of connection <conn>.
391
09dbca9f 392- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
393 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
394 has been updated to be compatible with the Windows 7 Release Candidate.
395
396- Refactored installation of triggering policies. Routed policies are handled
397 outside of IKE_SAs to keep them installed in any case. A tunnel gets
398 established only once, even if initiation is delayed due network outages.
399
050cc582
AS
400- Improved the handling of multiple acquire signals triggered by the kernel.
401
402- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
403 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
404 incomplete state which caused a null pointer dereference if a subsequent
405 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
406 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 407 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
408 developped by the Orange Labs vulnerability research team. The tool was
409 initially written by Gabriel Campana and is now maintained by Laurent Butti.
410
047b2e42
MW
411- Added support for AES counter mode in ESP in IKEv2 using the proposal
412 keywords aes128ctr, aes192ctr and aes256ctr.
413
d44fd821 414- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
415 for fetching crls and OCSP. Use of the random plugin to get keying material
416 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 417 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 418 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
419
420
247e665a
AS
421strongswan-4.3.0
422----------------
423
81fc8e5f
MW
424- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
425 Initiators and responders can use several authentication rounds (e.g. RSA
426 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
427 leftauth2/rightauth2 parameters define own authentication rounds or setup
428 constraints for the remote peer. See the ipsec.conf man page for more detials.
429
430- If glibc printf hooks (register_printf_function) are not available,
431 strongSwan can use the vstr string library to run on non-glibc systems.
432
558c89e7
AS
433- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
434 (esp=camellia128|192|256).
247e665a 435
558c89e7
AS
436- Refactored the pluto and scepclient code to use basic functions (memory
437 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
438 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 439
558c89e7
AS
440- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
441 configured in the pluto section of strongswan.conf.
dfd7ba80 442
247e665a 443
623bca40
AS
444strongswan-4.2.14
445-----------------
446
22180558
AS
447- The new server-side EAP RADIUS plugin (--enable-eap-radius)
448 relays EAP messages to and from a RADIUS server. Succesfully
449 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
450
79b27294
AS
451- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
452 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
453 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
454 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
455 pluto IKE daemon to crash and restart. No authentication or encryption
456 is required to trigger this bug. One spoofed UDP packet can cause the
457 pluto IKE daemon to restart and be unresponsive for a few seconds while
458 restarting. This DPD null state vulnerability has been officially
459 registered as CVE-2009-0790 and is fixed by this release.
460
22180558
AS
461- ASN.1 to time_t conversion caused a time wrap-around for
462 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
463 As a workaround such dates are set to the maximum representable
464 time, i.e. Jan 19 03:14:07 UTC 2038.
465
466- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 467 IDr payload anymore.
623bca40
AS
468
469
076e7853
AS
470strongswan-4.2.13
471-----------------
472
473- Fixed a use-after-free bug in the DPD timeout section of the
474 IKEv1 pluto daemon which sporadically caused a segfault.
475
476- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 477 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 478
f15483ef
AS
479- Fixed ASN.1 parsing of algorithmIdentifier objects where the
480 parameters field is optional.
481
03991bc1
MW
482- Ported nm plugin to NetworkManager 7.1.
483
076e7853 484
bfde75ee 485strongswan-4.2.12
076e7853 486-----------------
bfde75ee
AS
487
488- Support of the EAP-MSCHAPv2 protocol enabled by the option
489 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
490 either by --enable-md4 or --enable-openssl.
491
492- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 493 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
494 addresses are defined in strongswan.conf.
495
496- The strongSwan applet for the Gnome NetworkManager is now built and
497 distributed as a separate tarball under the name NetworkManager-strongswan.
498
b6b90b68 499
0519ca90
AS
500strongswan-4.2.11
501-----------------
502
ae1ae574
AS
503- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
504 Also introduced proper initialization and disposal of keying material.
505
506- Fixed the missing listing of connection definitions in ipsec statusall
507 broken by an unfortunate local variable overload.
0519ca90
AS
508
509
4856241c
MW
510strongswan-4.2.10
511-----------------
512
513- Several performance improvements to handle thousands of tunnels with almost
514 linear upscaling. All relevant data structures have been replaced by faster
515 counterparts with better lookup times.
516
517- Better parallelization to run charon on multiple cores. Due to improved
518 ressource locking and other optimizations the daemon can take full
519 advantage of 16 or even more cores.
520
521- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
522 unique identities and certificates by signing peer certificates using a CA
523 on the fly.
524
525- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
526 command queries assigned leases.
527
528- Added support for smartcards in charon by using the ENGINE API provided by
529 OpenSSL, based on patches by Michael Roßberg.
530
531- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
532 reliable source of randomness.
533
73937bd8
MW
534strongswan-4.2.9
535----------------
536
509e07c5
AS
537- Flexible configuration of logging subsystem allowing to log to multiple
538 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
539
540- Load testing plugin to do stress testing of the IKEv2 daemon against self
541 or another host. Found and fixed issues during tests in the multi-threaded
542 use of the OpenSSL plugin.
543
544- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 545 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
546 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
547 parallelization to multiple cores.
548
509e07c5
AS
549- updown script invocation has been separated into a plugin of its own to
550 further slim down the daemon core.
73937bd8 551
509e07c5 552- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 553 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
554 memory or hardware.
555
509e07c5
AS
556- The kernel interface of charon has been modularized. XFRM NETLINK (default)
557 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
558 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
559 IPsec stack (--enable-kernel-klips) are provided.
560
561- Basic Mobile IPv6 support has been introduced, securing Binding Update
562 messages as well as tunneled traffic between Mobile Node and Home Agent.
563 The installpolicy=no option allows peaceful cooperation with a dominant
564 mip6d daemon and the new type=transport_proxy implements the special MIPv6
565 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
566 but the IPsec SA is set up for the Home Adress.
7bdc931e 567
4dc0dce8
AS
568- Implemented migration of Mobile IPv6 connections using the KMADDRESS
569 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
570 via the Linux 2.6.28 (or appropriately patched) kernel.
571
73937bd8 572
e39b271b
AS
573strongswan-4.2.8
574----------------
575
5dadb16e 576- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
577 stored in the SQL database backend. The ipsec listpubkeys command
578 lists the available raw public keys via the stroke interface.
579
4f0241e6
MW
580- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
581 handle events if kernel detects NAT mapping changes in UDP-encapsulated
582 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
583 long as possible and other fixes.
584
5dadb16e
AS
585- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
586 routes for destination subnets having netwmasks not being a multiple of 8 bits.
587 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
588
e39b271b 589
e376d75f
MW
590strongswan-4.2.7
591----------------
592
b37cda82
AS
593- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
594 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
595 daemon due to a NULL pointer returned by the mpz_export() function of the
596 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 597 for making us aware of this problem.
b37cda82 598
b6b90b68 599- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
600 ssh-agent.
601
602- The NetworkManager plugin has been extended to support certificate client
b1f47854 603 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
604
605- Daemon capability dropping has been ported to libcap and must be enabled
606 explicitly --with-capabilities=libcap. Future version will support the
607 newer libcap2 library.
608
b37cda82
AS
609- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
610 charon keying daemon.
611
612
9f9d6ece
AS
613strongswan-4.2.6
614----------------
615
609166f4
MW
616- A NetworkManager plugin allows GUI-based configuration of road-warrior
617 clients in a simple way. It features X509 based gateway authentication
618 and EAP client authentication, tunnel setup/teardown and storing passwords
619 in the Gnome Keyring.
620
621- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
622 username/password authentication against any PAM service on the gateway.
b6b90b68 623 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
624 client authentication against e.g. LDAP.
625
626- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
627 parameter defines an additional identity to pass to the server in EAP
628 authentication.
629
9f9d6ece
AS
630- The "ipsec statusall" command now lists CA restrictions, EAP
631 authentication types and EAP identities.
632
633- Fixed two multithreading deadlocks occurring when starting up
634 several hundred tunnels concurrently.
635
636- Fixed the --enable-integrity-test configure option which
637 computes a SHA-1 checksum over the libstrongswan library.
638
639
174216c7
AS
640strongswan-4.2.5
641----------------
642
b6b90b68 643- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
644
645- Improved the performance of the SQL-based virtual IP address pool
646 by introducing an additional addresses table. The leases table
647 storing only history information has become optional and can be
648 disabled by setting charon.plugins.sql.lease_history = no in
649 strongswan.conf.
650
eb0cc338 651- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 652 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 653
174216c7
AS
654- management of different virtual IP pools for different
655 network interfaces have become possible.
656
b6b90b68 657- fixed a bug which prevented the assignment of more than 256
174216c7
AS
658 virtual IP addresses from a pool managed by an sql database.
659
8124e491
AS
660- fixed a bug which did not delete own IPCOMP SAs in the kernel.
661
b6b90b68 662
179dd12c
AS
663strongswan-4.2.4
664----------------
665
9de95037
AS
666- Added statistics functions to ipsec pool --status and ipsec pool --leases
667 and input validation checks to various ipsec pool commands.
179dd12c 668
73a8eed3 669- ipsec statusall now lists all loaded charon plugins and displays
9de95037 670 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
671
672- The openssl plugin supports the elliptic curve Diffie-Hellman groups
673 19, 20, 21, 25, and 26.
674
675- The openssl plugin supports ECDSA authentication using elliptic curve
676 X.509 certificates.
677
678- Fixed a bug in stroke which caused multiple charon threads to close
679 the file descriptors during packet transfers over the stroke socket.
b6b90b68 680
e0bb4dbb
AS
681- ESP sequence numbers are now migrated in IPsec SA updates handled by
682 MOBIKE. Works only with Linux kernels >= 2.6.17.
683
179dd12c 684
83d9e870
AS
685strongswan-4.2.3
686----------------
687
b6b90b68 688- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
689 --sysconfig was not set explicitly in ./configure.
690
691- Fixed a number of minor bugs that where discovered during the 4th
692 IKEv2 interoperability workshop in San Antonio, TX.
693
694
7f491111
MW
695strongswan-4.2.2
696----------------
697
a57cd446
AS
698- Plugins for libstrongswan and charon can optionally be loaded according
699 to a configuration in strongswan.conf. Most components provide a
7f491111 700 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
701 This allows e.g. the fallback from a hardware crypto accelerator to
702 to software-based crypto plugins.
7f491111
MW
703
704- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
705 Configurations with a rightsourceip=%poolname setting query a SQLite or
706 MySQL database for leases. The "ipsec pool" command helps in administrating
707 the pool database. See ipsec pool --help for the available options
708
709- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 710 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
711 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
712
7f491111 713
5c5d67d6
AS
714strongswan-4.2.1
715----------------
716
c306dfb1 717- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
718 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
719 allows to assign a base URL to all certificates issued by the specified CA.
720 The final URL is then built by concatenating that base and the hex encoded
721 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
722 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 723
58caabf7
MW
724- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
725 IKE_SAs with the same peer. The option value "keep" prefers existing
726 connection setups over new ones, where the value "replace" replaces existing
727 connections.
b6b90b68
MW
728
729- The crypto factory in libstrongswan additionaly supports random number
58caabf7 730 generators, plugins may provide other sources of randomness. The default
c306dfb1 731 plugin reads raw random data from /dev/(u)random.
58caabf7 732
b6b90b68 733- Extended the credential framework by a caching option to allow plugins
58caabf7 734 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 735 re-implemented.
58caabf7
MW
736
737- The new trustchain verification introduced in 4.2.0 has been parallelized.
738 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 739
58caabf7
MW
740- A new IKEv2 configuration attribute framework has been introduced allowing
741 plugins to provide virtual IP addresses, and in the future, other
742 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 743
466abb49 744- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
745 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
746 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
747 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 748 separate plugin.
58caabf7 749
c306dfb1 750- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 751
c306dfb1 752- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
753
754- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 755 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
756 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
757
5c5d67d6 758
a11ea97d
AS
759strongswan-4.2.0
760----------------
761
16f5dacd
MW
762- libstrongswan has been modularized to attach crypto algorithms,
763 credential implementations (keys, certificates) and fetchers dynamically
764 through plugins. Existing code has been ported to plugins:
765 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
766 - X509 certificate system supporting CRLs, OCSP and attribute certificates
767 - Multiple plugins providing crypto algorithms in software
768 - CURL and OpenLDAP fetcher
a11ea97d 769
16f5dacd
MW
770- libstrongswan gained a relational database API which uses pluggable database
771 providers. Plugins for MySQL and SQLite are available.
772
773- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
774 connection configuration, credentials and EAP methods or control the daemon.
775 Existing code has been ported to plugins:
776 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
777 - stroke configuration, credential and control (compatible to pluto)
778 - XML bases management protocol to control and query the daemon
779 The following new plugins are available:
780 - An experimental SQL configuration, credential and logging plugin on
781 top of either MySQL or SQLite
782 - A unit testing plugin to run tests at daemon startup
783
784- The authentication and credential framework in charon has been heavily
785 refactored to support modular credential providers, proper
786 CERTREQ/CERT payload exchanges and extensible authorization rules.
787
b6b90b68 788- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
789 framework libfast (FastCGI Application Server w/ Templates) and is usable
790 by other applications.
b6b90b68 791
a11ea97d 792
6859f760
AS
793strongswan-4.1.11
794-----------------
fb6d76cd 795
a561f74d
AS
796- IKE rekeying in NAT situations did not inherit the NAT conditions
797 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
798 the next CHILD_SA rekeying.
799
800- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 801 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 802
e6b50b3f
AS
803- Implemented IKEv2 EAP-SIM server and client test modules that use
804 triplets stored in a file. For details on the configuration see
805 the scenario 'ikev2/rw-eap-sim-rsa'.
806
fb6d76cd 807
83e0d841
AS
808strongswan-4.1.10
809-----------------
810
811- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 812 caused multiple entries of the same serial number to be created.
83e0d841 813
fdc7c943
MW
814- Implementation of a simple EAP-MD5 module which provides CHAP
815 authentication. This may be interesting in conjunction with certificate
816 based server authentication, as weak passwords can't be brute forced
817 (in contradiction to traditional IKEv2 PSK).
818
819- A complete software based implementation of EAP-AKA, using algorithms
820 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
821 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
822 before using it.
823
824- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 825 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 826 check the changes if you're already rolling your own modules.
83e0d841 827
fb6d76cd 828
5076770c
AS
829strongswan-4.1.9
830----------------
831
800b3356
AS
832- The default _updown script now dynamically inserts and removes ip6tables
833 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
834 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
835 added.
5076770c 836
6f274c2a
MW
837- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
838 to reestablish an IKE_SA within a given timeframe.
839
840- strongSwan Manager supports configuration listing, initiation and termination
841 of IKE and CHILD_SAs.
842
843- Fixes and improvements to multithreading code.
844
8b678ad4 845- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 846 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 847 loaded twice.
5076770c 848
83e0d841 849
b82e8231
AS
850strongswan-4.1.8
851----------------
852
5076770c 853- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
854
855
a4a3632c
AS
856strongswan-4.1.7
857----------------
858
859- In NAT traversal situations and multiple queued Quick Modes,
860 those pending connections inserted by auto=start after the
861 port floating from 500 to 4500 were erronously deleted.
862
6e193274 863- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 864 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
865 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
866
867- Preview of strongSwan Manager, a web based configuration and monitoring
868 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 869 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
870
871- Experimental SQLite configuration backend which will provide the configuration
872 interface for strongSwan Manager in future releases.
873
874- Further improvements to MOBIKE support.
875
a4a3632c 876
3dcf9dbd
AS
877strongswan-4.1.6
878----------------
879
3eac4dfd
AS
880- Since some third party IKEv2 implementations run into
881 problems with strongSwan announcing MOBIKE capability per
882 default, MOBIKE can be disabled on a per-connection-basis
883 using the mobike=no option. Whereas mobike=no disables the
884 sending of the MOBIKE_SUPPORTED notification and the floating
885 to UDP port 4500 with the IKE_AUTH request even if no NAT
886 situation has been detected, strongSwan will still support
887 MOBIKE acting as a responder.
888
889- the default ipsec routing table plus its corresponding priority
890 used for inserting source routes has been changed from 100 to 220.
891 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
892 --with-ipsec-routing-table-prio options.
893
bdc0b55b
AS
894- the --enable-integrity-test configure option tests the
895 integrity of the libstrongswan crypto code during the charon
896 startup.
b6b90b68 897
3eac4dfd
AS
898- the --disable-xauth-vid configure option disables the sending
899 of the XAUTH vendor ID. This can be used as a workaround when
900 interoperating with some Windows VPN clients that get into
901 trouble upon reception of an XAUTH VID without eXtended
902 AUTHentication having been configured.
b6b90b68 903
f872f9d1
AS
904- ipsec stroke now supports the rereadsecrets, rereadaacerts,
905 rereadacerts, and listacerts options.
3dcf9dbd
AS
906
907
7ad634a2
AS
908strongswan-4.1.5
909----------------
910
911- If a DNS lookup failure occurs when resolving right=%<FQDN>
912 or right=<FQDN> combined with rightallowany=yes then the
913 connection is not updated by ipsec starter thus preventing
914 the disruption of an active IPsec connection. Only if the DNS
915 lookup successfully returns with a changed IP address the
916 corresponding connection definition is updated.
917
8f5b363c
MW
918- Routes installed by the keying daemons are now in a separate
919 routing table with the ID 100 to avoid conflicts with the main
920 table. Route lookup for IKEv2 traffic is done in userspace to ignore
921 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
922
7ad634a2 923
e93c68ba
AS
924strongswan-4.1.4
925----------------
926
927- The pluto IKEv1 daemon now exhibits the same behaviour as its
928 IKEv2 companion charon by inserting an explicit route via the
929 _updown script only if a sourceip exists. This is admissible
930 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
931 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
932 parameter is not required any more.
078ce348
AS
933
934- The new IKEv1 parameter right|leftallowany parameters helps to handle
935 the case where both peers possess dynamic IP addresses that are
936 usually resolved using DynDNS or a similar service. The configuration
937
938 right=peer.foo.bar
939 rightallowany=yes
940
941 can be used by the initiator to start up a connection to a peer
942 by resolving peer.foo.bar into the currently allocated IP address.
943 Thanks to the rightallowany flag the connection behaves later on
944 as
945
946 right=%any
947
948 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
949 IP address changes. An alternative notation is
950
951 right=%peer.foo.bar
952
953 which will implicitly set rightallowany=yes.
954
955- ipsec starter now fails more gracefully in the presence of parsing
956 errors. Flawed ca and conn section are discarded and pluto is started
957 if non-fatal errors only were encountered. If right=%peer.foo.bar
958 cannot be resolved by DNS then right=%any will be used so that passive
959 connections as a responder are still possible.
078ce348 960
a0a0bdd7
AS
961- The new pkcs11initargs parameter that can be placed in the
962 setup config section of /etc/ipsec.conf allows the definition
963 of an argument string that is used with the PKCS#11 C_Initialize()
964 function. This non-standard feature is required by the NSS softoken
965 library. This patch was contributed by Robert Varga.
b6b90b68 966
a0a0bdd7
AS
967- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
968 which caused a segmentation fault in the presence of unknown
969 or misspelt keywords in ipsec.conf. This bug fix was contributed
970 by Robert Varga.
971
e3606f2b
MW
972- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
973 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 974
06651827 975
a3354a69
AS
976strongswan-4.1.3
977----------------
978
b6b90b68 979- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
980 certification authority using the rightca= statement.
981
982- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
983 certificates issued for a given peer ID. This allows a smooth transition
984 in the case of a peer certificate renewal.
a3354a69 985
998ca0ea
MW
986- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
987 client and returning requested virtual IPs using rightsourceip=%config
988 on the server. If the server does not support configuration payloads, the
989 client enforces its leftsourceip parameter.
990
991- The ./configure options --with-uid/--with-gid allow pluto and charon
992 to drop their privileges to a minimum and change to an other UID/GID. This
993 improves the systems security, as a possible intruder may only get the
994 CAP_NET_ADMIN capability.
995
b6b90b68 996- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
997 configuration backend modules provide extensibility. The control interface
998 for stroke is included, and further interfaces using DBUS (NetworkManager)
999 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 1000 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 1001 to implement.
a3354a69 1002
41e16cf4
AS
1003 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
1004 headers > 2.6.17.
1005
1006
8ea7b96f
AS
1007strongswan-4.1.2
1008----------------
1009
e23d98a7 1010- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
1011 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1012 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1013 is implemented properly for rekeying.
1014
1015- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1016 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1017
d931f465
MW
1018- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1019
37fb0355
MW
1020- Added support for EAP modules which do not establish an MSK.
1021
dfbe2a0f 1022- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 1023 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 1024
9f78f957
AS
1025- crlNumber is now listed by ipsec listcrls
1026
8ea7b96f
AS
1027- The xauth_modules.verify_secret() function now passes the
1028 connection name.
1029
e23d98a7 1030
ed284399
MW
1031strongswan-4.1.1
1032----------------
1033
1034- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1035 cookies are enabled and protect against DoS attacks with faked source
1036 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1037 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1038 compared to properly detect retransmissions and incoming retransmits are
1039 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1040
db88e37d
AS
1041- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1042 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1043 enabled by cachecrls=yes.
1044
3b4f7d92
AS
1045- Added the configuration options --enable-nat-transport which enables
1046 the potentially insecure NAT traversal for IPsec transport mode and
1047 --disable-vendor-id which disables the sending of the strongSwan
1048 vendor ID.
1049
1050- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1051 a segmentation fault if a malformed payload was detected in the
1052 IKE MR2 message and pluto tried to send an encrypted notification
1053 message.
1054
46b9ff68
AS
1055- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1056 with Windows 2003 Server which uses a wrong VID hash.
1057
3b4f7d92 1058
34bbd0c3 1059strongswan-4.1.0
cd3958f8
AS
1060----------------
1061
1062- Support of SHA2_384 hash function for protecting IKEv1
1063 negotiations and support of SHA2 signatures in X.509 certificates.
1064
1065- Fixed a serious bug in the computation of the SHA2-512 HMAC
1066 function. Introduced automatic self-test of all IKEv1 hash
1067 and hmac functions during pluto startup. Failure of a self-test
1068 currently issues a warning only but does not exit pluto [yet].
1069
9b45443d
MW
1070- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1071
c5d0fbb6 1072- Full support of CA information sections. ipsec listcainfos
b6b90b68 1073 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1074 accessLocations.
1075
69ed04bf
AS
1076- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1077 This feature requires the HTTP fetching capabilities of the libcurl
1078 library which must be enabled by setting the --enable-http configure
1079 option.
1080
9b45443d
MW
1081- Refactored core of the IKEv2 message processing code, allowing better
1082 code reuse and separation.
1083
1084- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1085 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1086 by the requestor and installed in a resolv.conf file.
1087
1088- The IKEv2 daemon charon installs a route for each IPsec policy to use
1089 the correct source address even if an application does not explicitly
1090 specify it.
1091
1092- Integrated the EAP framework into charon which loads pluggable EAP library
1093 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1094 on the client side, while the "eap" parameter on the server side defines
1095 the EAP method to use for client authentication.
1096 A generic client side EAP-Identity module and an EAP-SIM authentication
1097 module using a third party card reader implementation are included.
1098
1099- Added client side support for cookies.
1100
1101- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1102 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1103 fixes to enhance interoperability with other implementations.
cd3958f8 1104
e23d98a7 1105
1c266d7d
AS
1106strongswan-4.0.7
1107----------------
1108
6fdf5f44
AS
1109- strongSwan now interoperates with the NCP Secure Entry Client,
1110 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1111 XAUTH and Mode Config.
1c266d7d
AS
1112
1113- UNITY attributes are now recognized and UNITY_BANNER is set
1114 to a default string.
1115
1116
2b4405a3
MW
1117strongswan-4.0.6
1118----------------
1119
e38a15d4
AS
1120- IKEv1: Support for extended authentication (XAUTH) in combination
1121 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1122 server side were implemented. Handling of user credentials can
1123 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1124 credentials are stored in ipsec.secrets.
1125
2b4405a3
MW
1126- IKEv2: Support for reauthentication when rekeying
1127
5903179b 1128- IKEv2: Support for transport mode
af87afed 1129
5903179b 1130- fixed a lot of bugs related to byte order
2b4405a3 1131
5903179b 1132- various other bugfixes
2b4405a3
MW
1133
1134
0cd645d2
AS
1135strongswan-4.0.5
1136----------------
1137
1138- IKEv1: Implementation of ModeConfig push mode via the new connection
1139 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1140
1141- IKEv1: The command ipsec statusall now shows "DPD active" for all
1142 ISAKMP SAs that are under active Dead Peer Detection control.
1143
1144- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1145 Instead of logger, special printf() functions are used to directly
1146 print objects like hosts (%H) identifications (%D), certificates (%Q),
1147 etc. The number of debugging levels have been reduced to:
03bf883d 1148
0cd645d2 1149 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1150
0cd645d2
AS
1151 The debugging levels can either be specified statically in ipsec.conf as
1152
1153 config setup
03bf883d 1154 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1155
03bf883d 1156 or changed at runtime via stroke as
0cd645d2 1157
03bf883d 1158 ipsec stroke loglevel cfg 2
0cd645d2
AS
1159
1160
48dc3934
MW
1161strongswan-4.0.4
1162----------------
1163
1164- Implemented full support for IPv6-in-IPv6 tunnels.
1165
1166- Added configuration options for dead peer detection in IKEv2. dpd_action
1167 types "clear", "hold" and "restart" are supported. The dpd_timeout
1168 value is not used, as the normal retransmission policy applies to
1169 detect dead peers. The dpd_delay parameter enables sending of empty
1170 informational message to detect dead peers in case of inactivity.
1171
1172- Added support for preshared keys in IKEv2. PSK keys configured in
1173 ipsec.secrets are loaded. The authby parameter specifies the authentication
1174 method to authentificate ourself, the other peer may use PSK or RSA.
1175
1176- Changed retransmission policy to respect the keyingtries parameter.
1177
112ad7c3
AS
1178- Added private key decryption. PEM keys encrypted with AES-128/192/256
1179 or 3DES are supported.
48dc3934
MW
1180
1181- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1182 encrypt IKE traffic.
1183
1184- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1185 signed with such a hash algorithm.
1186
1187- Added initial support for updown scripts. The actions up-host/client and
1188 down-host/client are executed. The leftfirewall=yes parameter
1189 uses the default updown script to insert dynamic firewall rules, a custom
1190 updown script may be specified with the leftupdown parameter.
1191
1192
a1310b6b
MW
1193strongswan-4.0.3
1194----------------
1195
1196- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1197 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1198 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1199 kernel.
1200
1201- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1202 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1203 new keys are generated using perfect forward secrecy. An optional flag
1204 which enforces reauthentication will be implemented later.
1205
b425d998
AS
1206- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1207 algorithm configuration statements.
1208
1209
bf4df11f
AS
1210strongswan-4.0.2
1211----------------
1212
623d3dcf
AS
1213- Full X.509 certificate trust chain verification has been implemented.
1214 End entity certificates can be exchanged via CERT payloads. The current
1215 default is leftsendcert=always, since CERTREQ payloads are not supported
1216 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1217
b6b90b68 1218- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1219 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1220 currently does not support it. That's why we stick with these simple
efa40c11
MW
1221 ipsec.conf rules for now.
1222
623d3dcf
AS
1223- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1224 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1225 dpddelay=60s).
1226
efa40c11
MW
1227- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1228 notify payloads to detect NAT routers between the peers. It switches
1229 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1230 changes gracefully and sends keep alive message periodically.
1231
b6b90b68
MW
1232- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1233 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1234 and a more extensible code base.
1235
cfd8b27f
AS
1236- The mixed PSK/RSA roadwarrior detection capability introduced by the
1237 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1238 payloads by the responder right before any defined IKE Main Mode state had
1239 been established. Although any form of bad proposal syntax was being correctly
1240 detected by the payload parser, the subsequent error handler didn't check
1241 the state pointer before logging current state information, causing an
1242 immediate crash of the pluto keying daemon due to a NULL pointer.
1243
bf4df11f 1244
7e81e975
MW
1245strongswan-4.0.1
1246----------------
1247
b6b90b68 1248- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1249 ike=aes128-sha-modp2048, as both daemons support it. The default
1250 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1251 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1252 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1253 algorithm as for integrity is used (currently sha/md5). Supported
1254 algorithms for IKE:
1255 Encryption: aes128, aes192, aes256
1256 Integrity/PRF: md5, sha (using hmac)
1257 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1258 and for ESP:
b6b90b68 1259 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1260 blowfish192, blowfish256
1261 Integrity: md5, sha1
1262 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1263 libstrongswan.
f2c2d395 1264
c15c3d4b
MW
1265- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1266 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1267 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1268 when using IKEv2. WARNING: charon currently is unable to handle
1269 simultaneous rekeying. To avoid such a situation, use a large
1270 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1271
7e81e975
MW
1272- support for host2host, net2net, host2net (roadwarrior) tunnels
1273 using predefined RSA certificates (see uml scenarios for
1274 configuration examples).
1275
f2c2d395
MW
1276- new build environment featuring autotools. Features such
1277 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1278 the ./configure script. Changing install directories
f2c2d395
MW
1279 is possible, too. See ./configure --help for more details.
1280
22ff6f57
MW
1281- better integration of charon with ipsec starter, which allows
1282 (almost) transparent operation with both daemons. charon
1283 handles ipsec commands up, down, status, statusall, listall,
1284 listcerts and allows proper load, reload and delete of connections
1285 via ipsec starter.
1286
b425d998 1287
9820c0e2
MW
1288strongswan-4.0.0
1289----------------
1290
1291- initial support of the IKEv2 protocol. Connections in
b6b90b68 1292 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1293 by the new IKEv2 charon keying daemon whereas those marked
1294 by keyexchange=ikev1 or the default keyexchange=ike are
1295 handled thy the IKEv1 pluto keying daemon. Currently only
1296 a limited subset of functions are available with IKEv2
1297 (Default AES encryption, authentication based on locally
1298 imported X.509 certificates, unencrypted private RSA keys
1299 in PKCS#1 file format, limited functionality of the ipsec
1300 status command).
1301
1302
997358a6
MW
1303strongswan-2.7.0
1304----------------
1305
1306- the dynamic iptables rules from the _updown_x509 template
1307 for KLIPS and the _updown_policy template for NETKEY have
1308 been merged into the default _updown script. The existing
1309 left|rightfirewall keyword causes the automatic insertion
1310 and deletion of ACCEPT rules for tunneled traffic upon
1311 the successful setup and teardown of an IPsec SA, respectively.
1312 left|rightfirwall can be used with KLIPS under any Linux 2.4
1313 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1314 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1315 kernel version < 2.6.16 which does not support IPsec policy
1316 matching yet, please continue to use a copy of the _updown_espmark
1317 template loaded via the left|rightupdown keyword.
1318
1319- a new left|righthostaccess keyword has been introduced which
1320 can be used in conjunction with left|rightfirewall and the
1321 default _updown script. By default leftfirewall=yes inserts
1322 a bi-directional iptables FORWARD rule for a local client network
1323 with a netmask different from 255.255.255.255 (single host).
1324 This does not allow to access the VPN gateway host via its
1325 internal network interface which is part of the client subnet
1326 because an iptables INPUT and OUTPUT rule would be required.
1327 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1328 be inserted.
997358a6
MW
1329
1330- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1331 payload is preparsed in order to find out whether the roadwarrior
1332 requests PSK or RSA so that a matching connection candidate can
1333 be found.
1334
1335
1336strongswan-2.6.4
1337----------------
1338
1339- the new _updown_policy template allows ipsec policy based
1340 iptables firewall rules. Required are iptables version
1341 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1342 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1343 are required any more.
1344
1345- added support of DPD restart mode
1346
1347- ipsec starter now allows the use of wildcards in include
1348 statements as e.g. in "include /etc/my_ipsec/*.conf".
1349 Patch courtesy of Matthias Haas.
1350
1351- the Netscape OID 'employeeNumber' is now recognized and can be
1352 used as a Relative Distinguished Name in certificates.
1353
1354
1355strongswan-2.6.3
1356----------------
1357
b6b90b68 1358- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1359 command and not of ipsec setup any more.
1360
1361- ipsec starter now supports AH authentication in conjunction with
1362 ESP encryption. AH authentication is configured in ipsec.conf
1363 via the auth=ah parameter.
b6b90b68 1364
997358a6
MW
1365- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1366 ipsec whack --scencrypt|scdecrypt <args>.
1367
1368- get_sa_info() now determines for the native netkey IPsec stack
1369 the exact time of the last use of an active eroute. This information
1370 is used by the Dead Peer Detection algorithm and is also displayed by
1371 the ipsec status command.
b6b90b68 1372
997358a6
MW
1373
1374strongswan-2.6.2
1375----------------
1376
1377- running under the native Linux 2.6 IPsec stack, the function
1378 get_sa_info() is called by ipsec auto --status to display the current
1379 number of transmitted bytes per IPsec SA.
1380
1381- get_sa_info() is also used by the Dead Peer Detection process to detect
1382 recent ESP activity. If ESP traffic was received from the peer within
1383 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1384
1385- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1386 in ID_DER_ASN1_DN identities. The following notations are possible:
1387
1388 rightid="unstructuredName=John Doe"
1389 rightid="UN=John Doe"
1390
1391- fixed a long-standing bug which caused PSK-based roadwarrior connections
1392 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1393 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1394
1395 conn rw
1396 right=%any
1397 rightid=@foo.bar
1398 authby=secret
1399
1400- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1401
1402- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1403
1404- in order to guarantee backwards-compatibility with the script-based
1405 auto function (e.g. auto --replace), the ipsec starter scripts stores
1406 the defaultroute information in the temporary file /var/run/ipsec.info.
1407
1408- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1409 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1410 servers.
1411
1412- the ipsec starter now also recognizes the parameters authby=never and
1413 type=passthrough|pass|drop|reject.
1414
1415
1416strongswan-2.6.1
1417----------------
1418
1419- ipsec starter now supports the also parameter which allows
1420 a modular structure of the connection definitions. Thus
1421 "ipsec start" is now ready to replace "ipsec setup".
1422
1423
1424strongswan-2.6.0
1425----------------
1426
1427- Mathieu Lafon's popular ipsec starter tool has been added to the
1428 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1429 for his integration work. ipsec starter is a C program which is going
1430 to replace the various shell and awk starter scripts (setup, _plutoload,
1431 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1432 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1433 accelerated tremedously.
1434
1435- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1436 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1437 reload pluto's connections.
1438
1439- moved most compile time configurations from pluto/Makefile to
1440 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1441 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1442
1443- removed the ipsec verify and ipsec newhostkey commands
1444
1445- fixed some 64-bit issues in formatted print statements
1446
1447- The scepclient functionality implementing the Simple Certificate
1448 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1449 documented yet.
1450
1451
1452strongswan-2.5.7
1453----------------
1454
1455- CA certicates are now automatically loaded from a smartcard
1456 or USB crypto token and appear in the ipsec auto --listcacerts
1457 listing.
1458
1459
1460strongswan-2.5.6
1461----------------
1462
1463- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1464 library that does not support the C_Encrypt() Cryptoki
1465 function (e.g. OpenSC), the RSA encryption is done in
1466 software using the public key fetched from the smartcard.
1467
b6b90b68 1468- The scepclient function now allows to define the
997358a6
MW
1469 validity of a self-signed certificate using the --days,
1470 --startdate, and --enddate options. The default validity
1471 has been changed from one year to five years.
1472
1473
1474strongswan-2.5.5
1475----------------
1476
1477- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1478 interface to other applications for RSA encryption and decryption
1479 via the whack interface. Notation:
1480
1481 ipsec whack --scencrypt <data>
1482 [--inbase 16|hex|64|base64|256|text|ascii]
1483 [--outbase 16|hex|64|base64|256|text|ascii]
1484 [--keyid <keyid>]
1485
1486 ipsec whack --scdecrypt <data>
1487 [--inbase 16|hex|64|base64|256|text|ascii]
1488 [--outbase 16|hex|64|base64|256|text|ascii]
1489 [--keyid <keyid>]
1490
b6b90b68 1491 The default setting for inbase and outbase is hex.
997358a6
MW
1492
1493 The new proxy interface can be used for securing symmetric
1494 encryption keys required by the cryptoloop or dm-crypt
1495 disk encryption schemes, especially in the case when
1496 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1497 permanently.
1498
1499- if the file /etc/ipsec.secrets is lacking during the startup of
1500 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1501 containing a 2048 bit RSA private key and a matching self-signed
1502 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1503 is automatically generated by calling the function
1504
1505 ipsec scepclient --out pkcs1 --out cert-self
1506
1507 scepclient was written by Jan Hutter and Martin Willi, students
1508 at the University of Applied Sciences in Rapperswil, Switzerland.
1509
1510
1511strongswan-2.5.4
1512----------------
1513
1514- the current extension of the PKCS#7 framework introduced
1515 a parsing error in PKCS#7 wrapped X.509 certificates that are
1516 e.g. transmitted by Windows XP when multi-level CAs are used.
1517 the parsing syntax has been fixed.
1518
1519- added a patch by Gerald Richter which tolerates multiple occurrences
1520 of the ipsec0 interface when using KLIPS.
1521
1522
1523strongswan-2.5.3
1524----------------
1525
1526- with gawk-3.1.4 the word "default2 has become a protected
1527 keyword for use in switch statements and cannot be used any
1528 more in the strongSwan scripts. This problem has been
1529 solved by renaming "default" to "defaults" and "setdefault"
1530 in the scripts _confread and auto, respectively.
1531
1532- introduced the parameter leftsendcert with the values
1533
1534 always|yes (the default, always send a cert)
1535 ifasked (send the cert only upon a cert request)
1536 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1537 self-signed certs)
997358a6
MW
1538
1539- fixed the initialization of the ESP key length to a default of
1540 128 bits in the case that the peer does not send a key length
1541 attribute for AES encryption.
1542
1543- applied Herbert Xu's uniqueIDs patch
1544
1545- applied Herbert Xu's CLOEXEC patches
1546
1547
1548strongswan-2.5.2
1549----------------
1550
1551- CRLs can now be cached also in the case when the issuer's
1552 certificate does not contain a subjectKeyIdentifier field.
1553 In that case the subjectKeyIdentifier is computed by pluto as the
1554 160 bit SHA-1 hash of the issuer's public key in compliance
1555 with section 4.2.1.2 of RFC 3280.
1556
1557- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1558 not only multiple Quick Modes of a given connection but also
1559 multiple connections between two security gateways.
1560
1561
1562strongswan-2.5.1
1563----------------
1564
1565- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1566 installed either by setting auto=route in ipsec.conf or by
1567 a connection put into hold, generates an XFRM_AQUIRE event
1568 for each packet that wants to use the not-yet exisiting
1569 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1570 the Quick Mode queue, causing multiple IPsec SA to be
1571 established in rapid succession. Starting with strongswan-2.5.1
1572 only a single IPsec SA is established per host-pair connection.
1573
1574- Right after loading the PKCS#11 module, all smartcard slots are
1575 searched for certificates. The result can be viewed using
1576 the command
1577
1578 ipsec auto --listcards
1579
1580 The certificate objects found in the slots are numbered
1581 starting with #1, #2, etc. This position number can be used to address
1582 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1583 in ipsec.conf and ipsec.secrets, respectively:
1584
1585 %smartcard (selects object #1)
1586 %smartcard#1 (selects object #1)
1587 %smartcard#3 (selects object #3)
1588
1589 As an alternative the existing retrieval scheme can be used:
1590
1591 %smartcard:45 (selects object with id=45)
1592 %smartcard0 (selects first object in slot 0)
1593 %smartcard4:45 (selects object in slot 4 with id=45)
1594
1595- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1596 private key flags either C_Sign() or C_Decrypt() is used
1597 to generate a signature.
1598
1599- The output buffer length parameter siglen in C_Sign()
1600 is now initialized to the actual size of the output
1601 buffer prior to the function call. This fixes the
1602 CKR_BUFFER_TOO_SMALL error that could occur when using
1603 the OpenSC PKCS#11 module.
1604
1605- Changed the initialization of the PKCS#11 CK_MECHANISM in
1606 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1607
1608- Refactored the RSA public/private key code and transferred it
1609 from keys.c to the new pkcs1.c file as a preparatory step
1610 towards the release of the SCEP client.
1611
1612
1613strongswan-2.5.0
1614----------------
1615
1616- The loading of a PKCS#11 smartcard library module during
1617 runtime does not require OpenSC library functions any more
1618 because the corresponding code has been integrated into
1619 smartcard.c. Also the RSAREF pkcs11 header files have been
1620 included in a newly created pluto/rsaref directory so that
1621 no external include path has to be defined any longer.
1622
1623- A long-awaited feature has been implemented at last:
1624 The local caching of CRLs fetched via HTTP or LDAP, activated
1625 by the parameter cachecrls=yes in the config setup section
1626 of ipsec.conf. The dynamically fetched CRLs are stored under
1627 a unique file name containing the issuer's subjectKeyID
1628 in /etc/ipsec.d/crls.
b6b90b68 1629
997358a6
MW
1630- Applied a one-line patch courtesy of Michael Richardson
1631 from the Openswan project which fixes the kernel-oops
1632 in KLIPS when an snmp daemon is running on the same box.
1633
1634
1635strongswan-2.4.4
1636----------------
1637
1638- Eliminated null length CRL distribution point strings.
1639
1640- Fixed a trust path evaluation bug introduced with 2.4.3
1641
1642
1643strongswan-2.4.3
1644----------------
1645
1646- Improved the joint OCSP / CRL revocation policy.
1647 OCSP responses have precedence over CRL entries.
1648
1649- Introduced support of CRLv2 reason codes.
1650
1651- Fixed a bug with key-pad equipped readers which caused
1652 pluto to prompt for the pin via the console when the first
1653 occasion to enter the pin via the key-pad was missed.
1654
1655- When pluto is built with LDAP_V3 enabled, the library
1656 liblber required by newer versions of openldap is now
1657 included.
1658
1659
1660strongswan-2.4.2
1661----------------
1662
1663- Added the _updown_espmark template which requires all
1664 incoming ESP traffic to be marked with a default mark
1665 value of 50.
b6b90b68 1666
997358a6
MW
1667- Introduced the pkcs11keepstate parameter in the config setup
1668 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1669 session and login states are kept as long as possible during
997358a6
MW
1670 the lifetime of pluto. This means that a PIN entry via a key
1671 pad has to be done only once.
1672
1673- Introduced the pkcs11module parameter in the config setup
1674 section of ipsec.conf which specifies the PKCS#11 module
1675 to be used with smart cards. Example:
b6b90b68 1676
997358a6 1677 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1678
997358a6
MW
1679- Added support of smartcard readers equipped with a PIN pad.
1680
1681- Added patch by Jay Pfeifer which detects when netkey
1682 modules have been statically built into the Linux 2.6 kernel.
1683
1684- Added two patches by Herbert Xu. The first uses ip xfrm
1685 instead of setkey to flush the IPsec policy database. The
1686 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1687
997358a6
MW
1688- Applied Ulrich Weber's patch which fixes an interoperability
1689 problem between native IPsec and KLIPS systems caused by
1690 setting the replay window to 32 instead of 0 for ipcomp.
1691
1692
1693strongswan-2.4.1
1694----------------
1695
1696- Fixed a bug which caused an unwanted Mode Config request
1697 to be initiated in the case where "right" was used to denote
1698 the local side in ipsec.conf and "left" the remote side,
1699 contrary to the recommendation that "right" be remote and
1700 "left" be"local".
1701
1702
1703strongswan-2.4.0a
1704-----------------
1705
1706- updated Vendor ID to strongSwan-2.4.0
1707
1708- updated copyright statement to include David Buechi and
1709 Michael Meier
b6b90b68
MW
1710
1711
997358a6
MW
1712strongswan-2.4.0
1713----------------
1714
1715- strongSwan now communicates with attached smartcards and
1716 USB crypto tokens via the standardized PKCS #11 interface.
1717 By default the OpenSC library from www.opensc.org is used
1718 but any other PKCS#11 library could be dynamically linked.
1719 strongSwan's PKCS#11 API was implemented by David Buechi
1720 and Michael Meier, both graduates of the Zurich University
1721 of Applied Sciences in Winterthur, Switzerland.
1722
1723- When a %trap eroute is triggered by an outgoing IP packet
1724 then the native IPsec stack of the Linux 2.6 kernel [often/
1725 always?] returns an XFRM_ACQUIRE message with an undefined
1726 protocol family field and the connection setup fails.
1727 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1728
1729- the results of the UML test scenarios are now enhanced
997358a6 1730 with block diagrams of the virtual network topology used
b6b90b68 1731 in a particular test.
997358a6
MW
1732
1733
1734strongswan-2.3.2
1735----------------
1736
1737- fixed IV used to decrypt informational messages.
1738 This bug was introduced with Mode Config functionality.
b6b90b68 1739
997358a6
MW
1740- fixed NCP Vendor ID.
1741
1742- undid one of Ulrich Weber's maximum udp size patches
1743 because it caused a segmentation fault with NAT-ed
1744 Delete SA messages.
b6b90b68 1745
997358a6
MW
1746- added UML scenarios wildcards and attr-cert which
1747 demonstrate the implementation of IPsec policies based
1748 on wildcard parameters contained in Distinguished Names and
1749 on X.509 attribute certificates, respectively.
1750
1751
1752strongswan-2.3.1
1753----------------
1754
1755- Added basic Mode Config functionality
1756
1757- Added Mathieu Lafon's patch which upgrades the status of
1758 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1759
997358a6
MW
1760- The _startklips script now also loads the xfrm4_tunnel
1761 module.
b6b90b68 1762
997358a6
MW
1763- Added Ulrich Weber's netlink replay window size and
1764 maximum udp size patches.
1765
1766- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1767
997358a6
MW
1768
1769strongswan-2.3.0
1770----------------
1771
1772- Eric Marchionni and Patrik Rayo, both recent graduates from
1773 the Zuercher Hochschule Winterthur in Switzerland, created a
1774 User-Mode-Linux test setup for strongSwan. For more details
1775 please read the INSTALL and README documents in the testing
1776 subdirectory.
1777
1778- Full support of group attributes based on X.509 attribute
b6b90b68 1779 certificates. Attribute certificates can be generated
997358a6 1780 using the openac facility. For more details see
b6b90b68 1781
997358a6 1782 man ipsec_openac.
b6b90b68 1783
997358a6
MW
1784 The group attributes can be used in connection definitions
1785 in order to give IPsec access to specific user groups.
1786 This is done with the new parameter left|rightgroups as in
b6b90b68 1787
997358a6
MW
1788 rightgroups="Research, Sales"
1789
1790 giving access to users possessing the group attributes
1791 Research or Sales, only.
1792
1793- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1794 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1795 fix rekeying problems with the SafeNet/SoftRemote and NCP
1796 Secure Entry Clients.
1797
1798- Changed the defaults of the ikelifetime and keylife parameters
1799 to 3h and 1h, respectively. The maximum allowable values are
1800 now both set to 24 h.
1801
1802- Suppressed notification wars between two IPsec peers that
1803 could e.g. be triggered by incorrect ISAKMP encryption.
1804
1805- Public RSA keys can now have identical IDs if either the
1806 issuing CA or the serial number is different. The serial
1807 number of a certificate is now shown by the command
b6b90b68 1808
997358a6
MW
1809 ipsec auto --listpubkeys
1810
1811
1812strongswan-2.2.2
1813----------------
1814
1815- Added Tuomo Soini's sourceip feature which allows a strongSwan
1816 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1817 and reduces the well-known four tunnel case on VPN gateways to
1818 a single tunnel definition (see README section 2.4).
1819
1820- Fixed a bug occuring with NAT-Traversal enabled when the responder
1821 suddenly turns initiator and the initiator cannot find a matching
1822 connection because of the floated IKE port 4500.
b6b90b68 1823
997358a6
MW
1824- Removed misleading ipsec verify command from barf.
1825
1826- Running under the native IP stack, ipsec --version now shows
1827 the Linux kernel version (courtesy to the Openswan project).
1828
1829
1830strongswan-2.2.1
1831----------------
1832
1833- Introduced the ipsec auto --listalgs monitoring command which lists
1834 all currently registered IKE and ESP algorithms.
1835
1836- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1837 is set and the first proposed transform does not match.
b6b90b68 1838
997358a6
MW
1839- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1840 occuring when a smartcard is present.
1841
1842- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1843
997358a6
MW
1844- Fixed the printing of the notification names (null)
1845
1846- Applied another of Herbert Xu's Netlink patches.
1847
1848
1849strongswan-2.2.0
1850----------------
1851
1852- Support of Dead Peer Detection. The connection parameter
1853
1854 dpdaction=clear|hold
b6b90b68 1855
997358a6
MW
1856 activates DPD for the given connection.
1857
1858- The default Opportunistic Encryption (OE) policy groups are not
1859 automatically included anymore. Those wishing to activate OE can include
1860 the policy group with the following statement in ipsec.conf:
b6b90b68 1861
997358a6 1862 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1863
997358a6
MW
1864 The default for [right|left]rsasigkey is now set to %cert.
1865
1866- strongSwan now has a Vendor ID of its own which can be activated
1867 using the compile option VENDORID
1868
1869- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1870
1871- Applied Herbert Xu's patch fixing an ESPINUDP problem
1872
1873- Applied Herbert Xu's patch setting source/destination port numbers.
1874
1875- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1876 lost during the migration from SuperFreeS/WAN.
b6b90b68 1877
997358a6
MW
1878- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1879
1880- Fixed the unsharing of alg parameters when instantiating group
1881 connection.
b6b90b68 1882
997358a6
MW
1883
1884strongswan-2.1.5
1885----------------
1886
1887- Thomas Walpuski made me aware of a potential DoS attack via
1888 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1889 certificates in Pluto's authority certificate store. This vulnerability
1890 was fixed by establishing trust in CA candidate certificates up to a
1891 trusted root CA prior to insertion into Pluto's chained list.
1892
1893- replaced the --assign option by the -v option in the auto awk script
1894 in order to make it run with mawk under debian/woody.
1895
1896
1897strongswan-2.1.4
1898----------------
1899
1900- Split of the status information between ipsec auto --status (concise)
1901 and ipsec auto --statusall (verbose). Both commands can be used with
1902 an optional connection selector:
1903
1904 ipsec auto --status[all] <connection_name>
1905
1906- Added the description of X.509 related features to the ipsec_auto(8)
1907 man page.
1908
1909- Hardened the ASN.1 parser in debug mode, especially the printing
1910 of malformed distinguished names.
1911
1912- The size of an RSA public key received in a certificate is now restricted to
1913
1914 512 bits <= modulus length <= 8192 bits.
1915
1916- Fixed the debug mode enumeration.
1917
1918
1919strongswan-2.1.3
1920----------------
1921
1922- Fixed another PKCS#7 vulnerability which could lead to an
1923 endless loop while following the X.509 trust chain.
b6b90b68 1924
997358a6
MW
1925
1926strongswan-2.1.2
1927----------------
1928
1929- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1930 that accepted end certificates having identical issuer and subject
1931 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1932
997358a6
MW
1933
1934strongswan-2.1.1
1935----------------
1936
1937- Removed all remaining references to ipsec_netlink.h in KLIPS.
1938
1939
1940strongswan-2.1.0
1941----------------
1942
1943- The new "ca" section allows to define the following parameters:
1944
1945 ca kool
1946 cacert=koolCA.pem # cacert of kool CA
1947 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1948 ldapserver=ldap.kool.net # default ldap server
1949 crluri=http://www.kool.net/kool.crl # crl distribution point
1950 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1951 auto=add # add, ignore
b6b90b68 1952
997358a6 1953 The ca definitions can be monitored via the command
b6b90b68 1954
997358a6
MW
1955 ipsec auto --listcainfos
1956
1957- Fixed cosmetic corruption of /proc filesystem by integrating
1958 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1959
1960
1961strongswan-2.0.2
1962----------------
1963
1964- Added support for the 818043 NAT-Traversal update of Microsoft's
1965 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1966
1967- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1968 during kernel compilation
b6b90b68 1969
997358a6
MW
1970- Fixed a couple of 64 bit issues (mostly casts to int).
1971 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1972
1973- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1974 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1975 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1976
1977
1978strongswan-2.0.1
1979----------------
1980
1981- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1982 certificate extension which contains no generalName item) can cause
1983 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1984 been hardened to make it more robust against malformed ASN.1 objects.
1985
1986- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1987 Linux 2.6 IPsec stack.
b6b90b68
MW
1988
1989
997358a6
MW
1990strongswan-2.0.0
1991----------------
1992
1993- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12