]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
some reformulations
[people/ms/strongswan.git] / NEWS
CommitLineData
03b5e4d8
AS
1strongswan-4.4.1
2----------------
3
ec40c02a 4- Support of xfrm marks in IPsec SAs and IPsec policies introduced
5047fe7a
AS
5 with the Linux 2.6.34 kernel. For details see example scenarios
6 ikev2/nat-two-rw-mark and ikev2/net2net-psk-dscp.
ec40c02a 7
3561cc4b
AS
8- The openssl plugin now supports X.509 certificate and CRL functions.
9
e9448cfc
MW
10- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
11 by default. Update manual load directives in strongswan.conf.
12
13- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
14 plugin, disabled by default. Enable it and update manual load directives
15 in strongswan.conf, if required.
16
7f3a9468
MW
17- The pki utility supports CRL generation using the --signcrl command.
18
19- The ipsec pki --self, --issue and --req commands now support output in
20 PEM format using the --outform pem option.
21
03b5e4d8
AS
22- The major refactoring of the IKEv1 Mode Config functionality now allows
23 the transport and handling of any Mode Config attribute.
24
c5c6f9b6
AS
25- The ipsec pool tool manages arbitrary configuration attributes stored
26 in an SQL database. ipsec pool --help gives the details.
27
03b5e4d8 28
00c60592
MW
29strongswan-4.4.0
30----------------
31
d101a61f
MW
32- The IKEv2 High Availability plugin has been integrated. It provides
33 load sharing and failover capabilities in a cluster of currently two nodes,
34 based on an extend ClusterIP kernel module. More information is available at
35 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 36 The development of the High Availability functionality was sponsored by
d101a61f
MW
37 secunet Security Networks AG.
38
dd8cb2b0
AS
39- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
40 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
41 2.6.34 kernel is required to make AES-GMAC available via the XFRM
42 kernel interface.
43
4590260b
MW
44- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
45 and openssl plugins, usable by both pluto and charon. The new proposal
46 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
47 from IBM for his contribution.
48
9235edc2
AS
49- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
50 the rightsourceip directive with a subnet from which addresses
51 are allocated.
52
d6457833
AS
53- The ipsec pki --gen and --pub commands now allow the output of
54 private and public keys in PEM format using the --outform pem
55 command line option.
56
2d097a0b
MW
57- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
58 server using broadcasts, or a defined server using the
59 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
60 is additionally served to clients if the DHCP server provides such
61 information. The plugin is used in ipsec.conf configurations having
62 rightsourceip set to %dhcp.
63
6d6994c6
MW
64- A new plugin called farp fakes ARP responses for virtual IP addresses
65 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 66 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
67 from the responders subnet, e.g. acquired using the DHCP plugin.
68
00c60592
MW
69- The existing IKEv2 socket implementations have been migrated to the
70 socket-default and the socket-raw plugins. The new socket-dynamic plugin
71 binds sockets dynamically to ports configured via the left-/rightikeport
72 ipsec.conf connection parameters.
73
3e6b50ed
MW
74- The android charon plugin stores received DNS server information as "net.dns"
75 system properties, as used by the Android platform.
00c60592 76
d6457833 77
4c68a85a
AS
78strongswan-4.3.6
79----------------
80
cdad91de 81- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
82 carried as a critical X.509v3 extension in the peer certificate.
83
a7155606
AS
84- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
85 server entries that are sent via the IKEv1 Mode Config or IKEv2
86 Configuration Payload to remote clients.
87
f721e0fb
AS
88- The Camellia cipher can be used as an IKEv1 encryption algorithm.
89
4c68a85a
AS
90- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
91
909c0c3d
MW
92- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
93 was sent or received within the given interval. To close the complete IKE_SA
94 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
95 "charon.inactivity_close_ike" to yes.
96
44e41c4c
AS
97- More detailed IKEv2 EAP payload information in debug output
98
2b2c69e9 99- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 100
52fd0ef9
MW
101- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
102 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
103 configures the kernel with 128 bit truncation, not the non-standard 96
104 bit truncation used by previous releases. To use the old 96 bit truncation
105 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 106
2b2c69e9
MW
107- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
108 change makes IPcomp tunnel mode connections incompatible with previous
109 releases; disable compression on such tunnels.
110
6ec949e0
MW
111- Fixed BEET mode connections on recent kernels by installing SAs with
112 appropriate traffic selectors, based on a patch by Michael Rossberg.
113
cdad91de
MW
114- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
115 serpent, sha256_96) allocated in the private use space now require that we
116 know its meaning, i.e. we are talking to strongSwan. Use the new
117 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
118 this is the case.
119
aca9f9ab
MW
120- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
121 responder omits public key authentication in favor of a mutual authentication
122 method. To enable EAP-only authentication, set rightauth=eap on the responder
123 to rely only on the MSK constructed AUTH payload. This not-yet standardized
124 extension requires the strongSwan vendor ID introduced above.
125
0a975307
AS
126- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
127 allowing interoperability.
128
129
b6b90b68
MW
130strongswan-4.3.5
131----------------
132
628f023d
AS
133- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
134 virtual IP addresses as a Mode Config server. The pool capability has been
135 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 136 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
137 or MySQL database and the corresponding plugin.
138
b42bfc79
MW
139- Plugin names have been streamlined: EAP plugins now have a dash after eap
140 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
141 Plugin configuration sections in strongswan.conf now use the same name as the
142 plugin itself (i.e. with a dash). Make sure to update "load" directives and
143 the affected plugin sections in existing strongswan.conf files.
144
d245f5cf
AS
145- The private/public key parsing and encoding has been split up into
146 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
147 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 148
55b045ab
MW
149- The EAP-AKA plugin can use different backends for USIM/quintuplet
150 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
151 implementation has been migrated to a separate plugin.
152
d245f5cf 153- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
154 peer certificates and can issue signatures based on RSA private keys.
155
156- The new 'ipsec pki' tool provides a set of commands to maintain a public
157 key infrastructure. It currently supports operations to create RSA and ECDSA
158 private/public keys, calculate fingerprints and issue or verify certificates.
159
160- Charon uses a monotonic time source for statistics and job queueing, behaving
161 correctly if the system time changes (e.g. when using NTP).
162
163- In addition to time based rekeying, charon supports IPsec SA lifetimes based
164 on processed volume or number of packets. They new ipsec.conf paramaters
165 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
166 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
167 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
168 The existing parameter 'rekeyfuzz' affects all margins.
169
85af7a89
MW
170- If no CA/Gateway certificate is specified in the NetworkManager plugin,
171 charon uses a set of trusted root certificates preinstalled by distributions.
172 The directory containing CA certificates can be specified using the
173 --with-nm-ca-dir=path configure option.
174
b80fa9ca 175- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 176 statements.
b80fa9ca 177
509f70c1
AS
178- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
179
180- Fixed smartcard-based authentication in the pluto daemon which was broken by
181 the ECDSA support introduced with the 4.3.2 release.
182
cea4bd8f
AS
183- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
184 tunnels established with the IKEv1 pluto daemon.
185
509f70c1
AS
186- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
187 CRls and the struct id type was replaced by identification_t used by charon
188 and the libstrongswan library.
18060241 189
85af7a89 190
430dd08a
AS
191strongswan-4.3.4
192----------------
193
194- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
195 be found on wiki.strongswan.org.
196
197- ipsec statusall shows the number of bytes transmitted and received over
198 ESP connections configured by the IKEv2 charon daemon.
199
200- The IKEv2 charon daemon supports include files in ipsec.secrets.
201
202
1c7f456a
AS
203strongswan-4.3.3
204----------------
205
aa74d705
AS
206- The configuration option --enable-integrity-test plus the strongswan.conf
207 option libstrongswan.integrity_test = yes activate integrity tests
208 of the IKE daemons charon and pluto, libstrongswan and all loaded
209 plugins. Thus dynamic library misconfigurations and non-malicious file
210 manipulations can be reliably detected.
211
1c7f456a
AS
212- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
213 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
214
215- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
216 authenticated encryption algorithms.
217
aa74d705
AS
218- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
219
220- The RDN parser vulnerability discovered by Orange Labs research team
221 was not completely fixed in version 4.3.2. Some more modifications
222 had to be applied to the asn1_length() function to make it robust.
223
1c7f456a 224
80c0710c
MW
225strongswan-4.3.2
226----------------
227
228- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
229 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
230
231- libstrongswan features an integrated crypto selftest framework for registered
232 algorithms. The test-vector plugin provides a first set of test vectors and
233 allows pluto and charon to rely on tested crypto algorithms.
234
b32af120
AS
235- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
236 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
237 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
238 with IKEv1.
126f2130
AS
239
240- Applying their fuzzing tool, the Orange Labs vulnerability research team found
241 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
242 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
243 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 244
b32af120 245
3bf7c249
MW
246strongswan-4.3.1
247----------------
248
249- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 250 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
251 dynamically.
252
09dbca9f
MW
253- The nm plugin also accepts CA certificates for gateway authentication. If
254 a CA certificate is configured, strongSwan uses the entered gateway address
255 as its idenitity, requiring the gateways certificate to contain the same as
256 subjectAltName. This allows a gateway administrator to deploy the same
257 certificates to Windows 7 and NetworkManager clients.
047b2e42 258
050cc582
AS
259- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
260 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
261 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
262 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
263 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
264 IKE SA instances of connection <conn>.
265
09dbca9f 266- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
267 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
268 has been updated to be compatible with the Windows 7 Release Candidate.
269
270- Refactored installation of triggering policies. Routed policies are handled
271 outside of IKE_SAs to keep them installed in any case. A tunnel gets
272 established only once, even if initiation is delayed due network outages.
273
050cc582
AS
274- Improved the handling of multiple acquire signals triggered by the kernel.
275
276- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
277 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
278 incomplete state which caused a null pointer dereference if a subsequent
279 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
280 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 281 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
282 developped by the Orange Labs vulnerability research team. The tool was
283 initially written by Gabriel Campana and is now maintained by Laurent Butti.
284
047b2e42
MW
285- Added support for AES counter mode in ESP in IKEv2 using the proposal
286 keywords aes128ctr, aes192ctr and aes256ctr.
287
d44fd821 288- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
289 for fetching crls and OCSP. Use of the random plugin to get keying material
290 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 291 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 292 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
293
294
247e665a
AS
295strongswan-4.3.0
296----------------
297
81fc8e5f
MW
298- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
299 Initiators and responders can use several authentication rounds (e.g. RSA
300 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
301 leftauth2/rightauth2 parameters define own authentication rounds or setup
302 constraints for the remote peer. See the ipsec.conf man page for more detials.
303
304- If glibc printf hooks (register_printf_function) are not available,
305 strongSwan can use the vstr string library to run on non-glibc systems.
306
558c89e7
AS
307- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
308 (esp=camellia128|192|256).
247e665a 309
558c89e7
AS
310- Refactored the pluto and scepclient code to use basic functions (memory
311 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
312 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 313
558c89e7
AS
314- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
315 configured in the pluto section of strongswan.conf.
dfd7ba80 316
247e665a 317
623bca40
AS
318strongswan-4.2.14
319-----------------
320
22180558
AS
321- The new server-side EAP RADIUS plugin (--enable-eap-radius)
322 relays EAP messages to and from a RADIUS server. Succesfully
323 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
324
79b27294
AS
325- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
326 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
327 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
328 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
329 pluto IKE daemon to crash and restart. No authentication or encryption
330 is required to trigger this bug. One spoofed UDP packet can cause the
331 pluto IKE daemon to restart and be unresponsive for a few seconds while
332 restarting. This DPD null state vulnerability has been officially
333 registered as CVE-2009-0790 and is fixed by this release.
334
22180558
AS
335- ASN.1 to time_t conversion caused a time wrap-around for
336 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
337 As a workaround such dates are set to the maximum representable
338 time, i.e. Jan 19 03:14:07 UTC 2038.
339
340- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 341 IDr payload anymore.
623bca40
AS
342
343
076e7853
AS
344strongswan-4.2.13
345-----------------
346
347- Fixed a use-after-free bug in the DPD timeout section of the
348 IKEv1 pluto daemon which sporadically caused a segfault.
349
350- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 351 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 352
f15483ef
AS
353- Fixed ASN.1 parsing of algorithmIdentifier objects where the
354 parameters field is optional.
355
03991bc1
MW
356- Ported nm plugin to NetworkManager 7.1.
357
076e7853 358
bfde75ee 359strongswan-4.2.12
076e7853 360-----------------
bfde75ee
AS
361
362- Support of the EAP-MSCHAPv2 protocol enabled by the option
363 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
364 either by --enable-md4 or --enable-openssl.
365
366- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 367 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
368 addresses are defined in strongswan.conf.
369
370- The strongSwan applet for the Gnome NetworkManager is now built and
371 distributed as a separate tarball under the name NetworkManager-strongswan.
372
b6b90b68 373
0519ca90
AS
374strongswan-4.2.11
375-----------------
376
ae1ae574
AS
377- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
378 Also introduced proper initialization and disposal of keying material.
379
380- Fixed the missing listing of connection definitions in ipsec statusall
381 broken by an unfortunate local variable overload.
0519ca90
AS
382
383
4856241c
MW
384strongswan-4.2.10
385-----------------
386
387- Several performance improvements to handle thousands of tunnels with almost
388 linear upscaling. All relevant data structures have been replaced by faster
389 counterparts with better lookup times.
390
391- Better parallelization to run charon on multiple cores. Due to improved
392 ressource locking and other optimizations the daemon can take full
393 advantage of 16 or even more cores.
394
395- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
396 unique identities and certificates by signing peer certificates using a CA
397 on the fly.
398
399- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
400 command queries assigned leases.
401
402- Added support for smartcards in charon by using the ENGINE API provided by
403 OpenSSL, based on patches by Michael Roßberg.
404
405- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
406 reliable source of randomness.
407
73937bd8
MW
408strongswan-4.2.9
409----------------
410
509e07c5
AS
411- Flexible configuration of logging subsystem allowing to log to multiple
412 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
413
414- Load testing plugin to do stress testing of the IKEv2 daemon against self
415 or another host. Found and fixed issues during tests in the multi-threaded
416 use of the OpenSSL plugin.
417
418- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 419 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
420 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
421 parallelization to multiple cores.
422
509e07c5
AS
423- updown script invocation has been separated into a plugin of its own to
424 further slim down the daemon core.
73937bd8 425
509e07c5 426- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 427 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
428 memory or hardware.
429
509e07c5
AS
430- The kernel interface of charon has been modularized. XFRM NETLINK (default)
431 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
432 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
433 IPsec stack (--enable-kernel-klips) are provided.
434
435- Basic Mobile IPv6 support has been introduced, securing Binding Update
436 messages as well as tunneled traffic between Mobile Node and Home Agent.
437 The installpolicy=no option allows peaceful cooperation with a dominant
438 mip6d daemon and the new type=transport_proxy implements the special MIPv6
439 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
440 but the IPsec SA is set up for the Home Adress.
7bdc931e 441
4dc0dce8
AS
442- Implemented migration of Mobile IPv6 connections using the KMADDRESS
443 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
444 via the Linux 2.6.28 (or appropriately patched) kernel.
445
73937bd8 446
e39b271b
AS
447strongswan-4.2.8
448----------------
449
5dadb16e 450- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
451 stored in the SQL database backend. The ipsec listpubkeys command
452 lists the available raw public keys via the stroke interface.
453
4f0241e6
MW
454- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
455 handle events if kernel detects NAT mapping changes in UDP-encapsulated
456 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
457 long as possible and other fixes.
458
5dadb16e
AS
459- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
460 routes for destination subnets having netwmasks not being a multiple of 8 bits.
461 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
462
e39b271b 463
e376d75f
MW
464strongswan-4.2.7
465----------------
466
b37cda82
AS
467- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
468 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
469 daemon due to a NULL pointer returned by the mpz_export() function of the
470 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 471 for making us aware of this problem.
b37cda82 472
b6b90b68 473- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
474 ssh-agent.
475
476- The NetworkManager plugin has been extended to support certificate client
b1f47854 477 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
478
479- Daemon capability dropping has been ported to libcap and must be enabled
480 explicitly --with-capabilities=libcap. Future version will support the
481 newer libcap2 library.
482
b37cda82
AS
483- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
484 charon keying daemon.
485
486
9f9d6ece
AS
487strongswan-4.2.6
488----------------
489
609166f4
MW
490- A NetworkManager plugin allows GUI-based configuration of road-warrior
491 clients in a simple way. It features X509 based gateway authentication
492 and EAP client authentication, tunnel setup/teardown and storing passwords
493 in the Gnome Keyring.
494
495- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
496 username/password authentication against any PAM service on the gateway.
b6b90b68 497 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
498 client authentication against e.g. LDAP.
499
500- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
501 parameter defines an additional identity to pass to the server in EAP
502 authentication.
503
9f9d6ece
AS
504- The "ipsec statusall" command now lists CA restrictions, EAP
505 authentication types and EAP identities.
506
507- Fixed two multithreading deadlocks occurring when starting up
508 several hundred tunnels concurrently.
509
510- Fixed the --enable-integrity-test configure option which
511 computes a SHA-1 checksum over the libstrongswan library.
512
513
174216c7
AS
514strongswan-4.2.5
515----------------
516
b6b90b68 517- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
518
519- Improved the performance of the SQL-based virtual IP address pool
520 by introducing an additional addresses table. The leases table
521 storing only history information has become optional and can be
522 disabled by setting charon.plugins.sql.lease_history = no in
523 strongswan.conf.
524
eb0cc338 525- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 526 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 527
174216c7
AS
528- management of different virtual IP pools for different
529 network interfaces have become possible.
530
b6b90b68 531- fixed a bug which prevented the assignment of more than 256
174216c7
AS
532 virtual IP addresses from a pool managed by an sql database.
533
8124e491
AS
534- fixed a bug which did not delete own IPCOMP SAs in the kernel.
535
b6b90b68 536
179dd12c
AS
537strongswan-4.2.4
538----------------
539
9de95037
AS
540- Added statistics functions to ipsec pool --status and ipsec pool --leases
541 and input validation checks to various ipsec pool commands.
179dd12c 542
73a8eed3 543- ipsec statusall now lists all loaded charon plugins and displays
9de95037 544 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
545
546- The openssl plugin supports the elliptic curve Diffie-Hellman groups
547 19, 20, 21, 25, and 26.
548
549- The openssl plugin supports ECDSA authentication using elliptic curve
550 X.509 certificates.
551
552- Fixed a bug in stroke which caused multiple charon threads to close
553 the file descriptors during packet transfers over the stroke socket.
b6b90b68 554
e0bb4dbb
AS
555- ESP sequence numbers are now migrated in IPsec SA updates handled by
556 MOBIKE. Works only with Linux kernels >= 2.6.17.
557
179dd12c 558
83d9e870
AS
559strongswan-4.2.3
560----------------
561
b6b90b68 562- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
563 --sysconfig was not set explicitly in ./configure.
564
565- Fixed a number of minor bugs that where discovered during the 4th
566 IKEv2 interoperability workshop in San Antonio, TX.
567
568
7f491111
MW
569strongswan-4.2.2
570----------------
571
a57cd446
AS
572- Plugins for libstrongswan and charon can optionally be loaded according
573 to a configuration in strongswan.conf. Most components provide a
7f491111 574 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
575 This allows e.g. the fallback from a hardware crypto accelerator to
576 to software-based crypto plugins.
7f491111
MW
577
578- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
579 Configurations with a rightsourceip=%poolname setting query a SQLite or
580 MySQL database for leases. The "ipsec pool" command helps in administrating
581 the pool database. See ipsec pool --help for the available options
582
583- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 584 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
585 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
586
7f491111 587
5c5d67d6
AS
588strongswan-4.2.1
589----------------
590
c306dfb1 591- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
592 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
593 allows to assign a base URL to all certificates issued by the specified CA.
594 The final URL is then built by concatenating that base and the hex encoded
595 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
596 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 597
58caabf7
MW
598- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
599 IKE_SAs with the same peer. The option value "keep" prefers existing
600 connection setups over new ones, where the value "replace" replaces existing
601 connections.
b6b90b68
MW
602
603- The crypto factory in libstrongswan additionaly supports random number
58caabf7 604 generators, plugins may provide other sources of randomness. The default
c306dfb1 605 plugin reads raw random data from /dev/(u)random.
58caabf7 606
b6b90b68 607- Extended the credential framework by a caching option to allow plugins
58caabf7 608 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 609 re-implemented.
58caabf7
MW
610
611- The new trustchain verification introduced in 4.2.0 has been parallelized.
612 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 613
58caabf7
MW
614- A new IKEv2 configuration attribute framework has been introduced allowing
615 plugins to provide virtual IP addresses, and in the future, other
616 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 617
466abb49 618- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
619 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
620 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
621 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 622 separate plugin.
58caabf7 623
c306dfb1 624- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 625
c306dfb1 626- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
627
628- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 629 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
630 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
631
5c5d67d6 632
a11ea97d
AS
633strongswan-4.2.0
634----------------
635
16f5dacd
MW
636- libstrongswan has been modularized to attach crypto algorithms,
637 credential implementations (keys, certificates) and fetchers dynamically
638 through plugins. Existing code has been ported to plugins:
639 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
640 - X509 certificate system supporting CRLs, OCSP and attribute certificates
641 - Multiple plugins providing crypto algorithms in software
642 - CURL and OpenLDAP fetcher
a11ea97d 643
16f5dacd
MW
644- libstrongswan gained a relational database API which uses pluggable database
645 providers. Plugins for MySQL and SQLite are available.
646
647- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
648 connection configuration, credentials and EAP methods or control the daemon.
649 Existing code has been ported to plugins:
650 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
651 - stroke configuration, credential and control (compatible to pluto)
652 - XML bases management protocol to control and query the daemon
653 The following new plugins are available:
654 - An experimental SQL configuration, credential and logging plugin on
655 top of either MySQL or SQLite
656 - A unit testing plugin to run tests at daemon startup
657
658- The authentication and credential framework in charon has been heavily
659 refactored to support modular credential providers, proper
660 CERTREQ/CERT payload exchanges and extensible authorization rules.
661
b6b90b68 662- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
663 framework libfast (FastCGI Application Server w/ Templates) and is usable
664 by other applications.
b6b90b68 665
a11ea97d 666
6859f760
AS
667strongswan-4.1.11
668-----------------
fb6d76cd 669
a561f74d
AS
670- IKE rekeying in NAT situations did not inherit the NAT conditions
671 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
672 the next CHILD_SA rekeying.
673
674- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 675 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 676
e6b50b3f
AS
677- Implemented IKEv2 EAP-SIM server and client test modules that use
678 triplets stored in a file. For details on the configuration see
679 the scenario 'ikev2/rw-eap-sim-rsa'.
680
fb6d76cd 681
83e0d841
AS
682strongswan-4.1.10
683-----------------
684
685- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 686 caused multiple entries of the same serial number to be created.
83e0d841 687
fdc7c943
MW
688- Implementation of a simple EAP-MD5 module which provides CHAP
689 authentication. This may be interesting in conjunction with certificate
690 based server authentication, as weak passwords can't be brute forced
691 (in contradiction to traditional IKEv2 PSK).
692
693- A complete software based implementation of EAP-AKA, using algorithms
694 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
695 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
696 before using it.
697
698- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 699 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 700 check the changes if you're already rolling your own modules.
83e0d841 701
fb6d76cd 702
5076770c
AS
703strongswan-4.1.9
704----------------
705
800b3356
AS
706- The default _updown script now dynamically inserts and removes ip6tables
707 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
708 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
709 added.
5076770c 710
6f274c2a
MW
711- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
712 to reestablish an IKE_SA within a given timeframe.
713
714- strongSwan Manager supports configuration listing, initiation and termination
715 of IKE and CHILD_SAs.
716
717- Fixes and improvements to multithreading code.
718
8b678ad4 719- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 720 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 721 loaded twice.
5076770c 722
83e0d841 723
b82e8231
AS
724strongswan-4.1.8
725----------------
726
5076770c 727- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
728
729
a4a3632c
AS
730strongswan-4.1.7
731----------------
732
733- In NAT traversal situations and multiple queued Quick Modes,
734 those pending connections inserted by auto=start after the
735 port floating from 500 to 4500 were erronously deleted.
736
6e193274 737- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 738 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
739 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
740
741- Preview of strongSwan Manager, a web based configuration and monitoring
742 application. It uses a new XML control interface to query the IKEv2 daemon
743 (see http://trac.strongswan.org/wiki/Manager).
744
745- Experimental SQLite configuration backend which will provide the configuration
746 interface for strongSwan Manager in future releases.
747
748- Further improvements to MOBIKE support.
749
a4a3632c 750
3dcf9dbd
AS
751strongswan-4.1.6
752----------------
753
3eac4dfd
AS
754- Since some third party IKEv2 implementations run into
755 problems with strongSwan announcing MOBIKE capability per
756 default, MOBIKE can be disabled on a per-connection-basis
757 using the mobike=no option. Whereas mobike=no disables the
758 sending of the MOBIKE_SUPPORTED notification and the floating
759 to UDP port 4500 with the IKE_AUTH request even if no NAT
760 situation has been detected, strongSwan will still support
761 MOBIKE acting as a responder.
762
763- the default ipsec routing table plus its corresponding priority
764 used for inserting source routes has been changed from 100 to 220.
765 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
766 --with-ipsec-routing-table-prio options.
767
bdc0b55b
AS
768- the --enable-integrity-test configure option tests the
769 integrity of the libstrongswan crypto code during the charon
770 startup.
b6b90b68 771
3eac4dfd
AS
772- the --disable-xauth-vid configure option disables the sending
773 of the XAUTH vendor ID. This can be used as a workaround when
774 interoperating with some Windows VPN clients that get into
775 trouble upon reception of an XAUTH VID without eXtended
776 AUTHentication having been configured.
b6b90b68 777
f872f9d1
AS
778- ipsec stroke now supports the rereadsecrets, rereadaacerts,
779 rereadacerts, and listacerts options.
3dcf9dbd
AS
780
781
7ad634a2
AS
782strongswan-4.1.5
783----------------
784
785- If a DNS lookup failure occurs when resolving right=%<FQDN>
786 or right=<FQDN> combined with rightallowany=yes then the
787 connection is not updated by ipsec starter thus preventing
788 the disruption of an active IPsec connection. Only if the DNS
789 lookup successfully returns with a changed IP address the
790 corresponding connection definition is updated.
791
8f5b363c
MW
792- Routes installed by the keying daemons are now in a separate
793 routing table with the ID 100 to avoid conflicts with the main
794 table. Route lookup for IKEv2 traffic is done in userspace to ignore
795 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
796
7ad634a2 797
e93c68ba
AS
798strongswan-4.1.4
799----------------
800
801- The pluto IKEv1 daemon now exhibits the same behaviour as its
802 IKEv2 companion charon by inserting an explicit route via the
803 _updown script only if a sourceip exists. This is admissible
804 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
805 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
806 parameter is not required any more.
078ce348
AS
807
808- The new IKEv1 parameter right|leftallowany parameters helps to handle
809 the case where both peers possess dynamic IP addresses that are
810 usually resolved using DynDNS or a similar service. The configuration
811
812 right=peer.foo.bar
813 rightallowany=yes
814
815 can be used by the initiator to start up a connection to a peer
816 by resolving peer.foo.bar into the currently allocated IP address.
817 Thanks to the rightallowany flag the connection behaves later on
818 as
819
820 right=%any
821
822 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
823 IP address changes. An alternative notation is
824
825 right=%peer.foo.bar
826
827 which will implicitly set rightallowany=yes.
828
829- ipsec starter now fails more gracefully in the presence of parsing
830 errors. Flawed ca and conn section are discarded and pluto is started
831 if non-fatal errors only were encountered. If right=%peer.foo.bar
832 cannot be resolved by DNS then right=%any will be used so that passive
833 connections as a responder are still possible.
078ce348 834
a0a0bdd7
AS
835- The new pkcs11initargs parameter that can be placed in the
836 setup config section of /etc/ipsec.conf allows the definition
837 of an argument string that is used with the PKCS#11 C_Initialize()
838 function. This non-standard feature is required by the NSS softoken
839 library. This patch was contributed by Robert Varga.
b6b90b68 840
a0a0bdd7
AS
841- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
842 which caused a segmentation fault in the presence of unknown
843 or misspelt keywords in ipsec.conf. This bug fix was contributed
844 by Robert Varga.
845
e3606f2b
MW
846- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
847 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 848
06651827 849
a3354a69
AS
850strongswan-4.1.3
851----------------
852
b6b90b68 853- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
854 certification authority using the rightca= statement.
855
856- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
857 certificates issued for a given peer ID. This allows a smooth transition
858 in the case of a peer certificate renewal.
a3354a69 859
998ca0ea
MW
860- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
861 client and returning requested virtual IPs using rightsourceip=%config
862 on the server. If the server does not support configuration payloads, the
863 client enforces its leftsourceip parameter.
864
865- The ./configure options --with-uid/--with-gid allow pluto and charon
866 to drop their privileges to a minimum and change to an other UID/GID. This
867 improves the systems security, as a possible intruder may only get the
868 CAP_NET_ADMIN capability.
869
b6b90b68 870- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
871 configuration backend modules provide extensibility. The control interface
872 for stroke is included, and further interfaces using DBUS (NetworkManager)
873 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 874 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 875 to implement.
a3354a69 876
41e16cf4
AS
877 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
878 headers > 2.6.17.
879
880
8ea7b96f
AS
881strongswan-4.1.2
882----------------
883
e23d98a7 884- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
885 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
886 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
887 is implemented properly for rekeying.
888
889- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
890 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
891
d931f465
MW
892- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
893
37fb0355
MW
894- Added support for EAP modules which do not establish an MSK.
895
dfbe2a0f 896- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 897 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 898
9f78f957
AS
899- crlNumber is now listed by ipsec listcrls
900
8ea7b96f
AS
901- The xauth_modules.verify_secret() function now passes the
902 connection name.
903
e23d98a7 904
ed284399
MW
905strongswan-4.1.1
906----------------
907
908- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
909 cookies are enabled and protect against DoS attacks with faked source
910 addresses. Number of IKE_SAs in CONNECTING state is also limited per
911 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
912 compared to properly detect retransmissions and incoming retransmits are
913 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
914
db88e37d
AS
915- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
916 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
917 enabled by cachecrls=yes.
918
3b4f7d92
AS
919- Added the configuration options --enable-nat-transport which enables
920 the potentially insecure NAT traversal for IPsec transport mode and
921 --disable-vendor-id which disables the sending of the strongSwan
922 vendor ID.
923
924- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
925 a segmentation fault if a malformed payload was detected in the
926 IKE MR2 message and pluto tried to send an encrypted notification
927 message.
928
46b9ff68
AS
929- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
930 with Windows 2003 Server which uses a wrong VID hash.
931
3b4f7d92 932
34bbd0c3 933strongswan-4.1.0
cd3958f8
AS
934----------------
935
936- Support of SHA2_384 hash function for protecting IKEv1
937 negotiations and support of SHA2 signatures in X.509 certificates.
938
939- Fixed a serious bug in the computation of the SHA2-512 HMAC
940 function. Introduced automatic self-test of all IKEv1 hash
941 and hmac functions during pluto startup. Failure of a self-test
942 currently issues a warning only but does not exit pluto [yet].
943
9b45443d
MW
944- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
945
c5d0fbb6 946- Full support of CA information sections. ipsec listcainfos
b6b90b68 947 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
948 accessLocations.
949
69ed04bf
AS
950- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
951 This feature requires the HTTP fetching capabilities of the libcurl
952 library which must be enabled by setting the --enable-http configure
953 option.
954
9b45443d
MW
955- Refactored core of the IKEv2 message processing code, allowing better
956 code reuse and separation.
957
958- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
959 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
960 by the requestor and installed in a resolv.conf file.
961
962- The IKEv2 daemon charon installs a route for each IPsec policy to use
963 the correct source address even if an application does not explicitly
964 specify it.
965
966- Integrated the EAP framework into charon which loads pluggable EAP library
967 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
968 on the client side, while the "eap" parameter on the server side defines
969 the EAP method to use for client authentication.
970 A generic client side EAP-Identity module and an EAP-SIM authentication
971 module using a third party card reader implementation are included.
972
973- Added client side support for cookies.
974
975- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
976 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
977 fixes to enhance interoperability with other implementations.
cd3958f8 978
e23d98a7 979
1c266d7d
AS
980strongswan-4.0.7
981----------------
982
6fdf5f44
AS
983- strongSwan now interoperates with the NCP Secure Entry Client,
984 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
985 XAUTH and Mode Config.
1c266d7d
AS
986
987- UNITY attributes are now recognized and UNITY_BANNER is set
988 to a default string.
989
990
2b4405a3
MW
991strongswan-4.0.6
992----------------
993
e38a15d4
AS
994- IKEv1: Support for extended authentication (XAUTH) in combination
995 with ISAKMP Main Mode RSA or PSK authentication. Both client and
996 server side were implemented. Handling of user credentials can
997 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
998 credentials are stored in ipsec.secrets.
999
2b4405a3
MW
1000- IKEv2: Support for reauthentication when rekeying
1001
5903179b 1002- IKEv2: Support for transport mode
af87afed 1003
5903179b 1004- fixed a lot of bugs related to byte order
2b4405a3 1005
5903179b 1006- various other bugfixes
2b4405a3
MW
1007
1008
0cd645d2
AS
1009strongswan-4.0.5
1010----------------
1011
1012- IKEv1: Implementation of ModeConfig push mode via the new connection
1013 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1014
1015- IKEv1: The command ipsec statusall now shows "DPD active" for all
1016 ISAKMP SAs that are under active Dead Peer Detection control.
1017
1018- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1019 Instead of logger, special printf() functions are used to directly
1020 print objects like hosts (%H) identifications (%D), certificates (%Q),
1021 etc. The number of debugging levels have been reduced to:
03bf883d 1022
0cd645d2 1023 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1024
0cd645d2
AS
1025 The debugging levels can either be specified statically in ipsec.conf as
1026
1027 config setup
03bf883d 1028 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1029
03bf883d 1030 or changed at runtime via stroke as
0cd645d2 1031
03bf883d 1032 ipsec stroke loglevel cfg 2
0cd645d2
AS
1033
1034
48dc3934
MW
1035strongswan-4.0.4
1036----------------
1037
1038- Implemented full support for IPv6-in-IPv6 tunnels.
1039
1040- Added configuration options for dead peer detection in IKEv2. dpd_action
1041 types "clear", "hold" and "restart" are supported. The dpd_timeout
1042 value is not used, as the normal retransmission policy applies to
1043 detect dead peers. The dpd_delay parameter enables sending of empty
1044 informational message to detect dead peers in case of inactivity.
1045
1046- Added support for preshared keys in IKEv2. PSK keys configured in
1047 ipsec.secrets are loaded. The authby parameter specifies the authentication
1048 method to authentificate ourself, the other peer may use PSK or RSA.
1049
1050- Changed retransmission policy to respect the keyingtries parameter.
1051
112ad7c3
AS
1052- Added private key decryption. PEM keys encrypted with AES-128/192/256
1053 or 3DES are supported.
48dc3934
MW
1054
1055- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1056 encrypt IKE traffic.
1057
1058- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1059 signed with such a hash algorithm.
1060
1061- Added initial support for updown scripts. The actions up-host/client and
1062 down-host/client are executed. The leftfirewall=yes parameter
1063 uses the default updown script to insert dynamic firewall rules, a custom
1064 updown script may be specified with the leftupdown parameter.
1065
1066
a1310b6b
MW
1067strongswan-4.0.3
1068----------------
1069
1070- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1071 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1072 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1073 kernel.
1074
1075- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1076 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1077 new keys are generated using perfect forward secrecy. An optional flag
1078 which enforces reauthentication will be implemented later.
1079
b425d998
AS
1080- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1081 algorithm configuration statements.
1082
1083
bf4df11f
AS
1084strongswan-4.0.2
1085----------------
1086
623d3dcf
AS
1087- Full X.509 certificate trust chain verification has been implemented.
1088 End entity certificates can be exchanged via CERT payloads. The current
1089 default is leftsendcert=always, since CERTREQ payloads are not supported
1090 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1091
b6b90b68 1092- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1093 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1094 currently does not support it. That's why we stick with these simple
efa40c11
MW
1095 ipsec.conf rules for now.
1096
623d3dcf
AS
1097- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1098 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1099 dpddelay=60s).
1100
efa40c11
MW
1101- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1102 notify payloads to detect NAT routers between the peers. It switches
1103 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1104 changes gracefully and sends keep alive message periodically.
1105
b6b90b68
MW
1106- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1107 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1108 and a more extensible code base.
1109
cfd8b27f
AS
1110- The mixed PSK/RSA roadwarrior detection capability introduced by the
1111 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1112 payloads by the responder right before any defined IKE Main Mode state had
1113 been established. Although any form of bad proposal syntax was being correctly
1114 detected by the payload parser, the subsequent error handler didn't check
1115 the state pointer before logging current state information, causing an
1116 immediate crash of the pluto keying daemon due to a NULL pointer.
1117
bf4df11f 1118
7e81e975
MW
1119strongswan-4.0.1
1120----------------
1121
b6b90b68 1122- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1123 ike=aes128-sha-modp2048, as both daemons support it. The default
1124 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1125 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1126 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1127 algorithm as for integrity is used (currently sha/md5). Supported
1128 algorithms for IKE:
1129 Encryption: aes128, aes192, aes256
1130 Integrity/PRF: md5, sha (using hmac)
1131 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1132 and for ESP:
b6b90b68 1133 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1134 blowfish192, blowfish256
1135 Integrity: md5, sha1
1136 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1137 libstrongswan.
f2c2d395 1138
c15c3d4b
MW
1139- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1140 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1141 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1142 when using IKEv2. WARNING: charon currently is unable to handle
1143 simultaneous rekeying. To avoid such a situation, use a large
1144 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1145
7e81e975
MW
1146- support for host2host, net2net, host2net (roadwarrior) tunnels
1147 using predefined RSA certificates (see uml scenarios for
1148 configuration examples).
1149
f2c2d395
MW
1150- new build environment featuring autotools. Features such
1151 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1152 the ./configure script. Changing install directories
f2c2d395
MW
1153 is possible, too. See ./configure --help for more details.
1154
22ff6f57
MW
1155- better integration of charon with ipsec starter, which allows
1156 (almost) transparent operation with both daemons. charon
1157 handles ipsec commands up, down, status, statusall, listall,
1158 listcerts and allows proper load, reload and delete of connections
1159 via ipsec starter.
1160
b425d998 1161
9820c0e2
MW
1162strongswan-4.0.0
1163----------------
1164
1165- initial support of the IKEv2 protocol. Connections in
b6b90b68 1166 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1167 by the new IKEv2 charon keying daemon whereas those marked
1168 by keyexchange=ikev1 or the default keyexchange=ike are
1169 handled thy the IKEv1 pluto keying daemon. Currently only
1170 a limited subset of functions are available with IKEv2
1171 (Default AES encryption, authentication based on locally
1172 imported X.509 certificates, unencrypted private RSA keys
1173 in PKCS#1 file format, limited functionality of the ipsec
1174 status command).
1175
1176
997358a6
MW
1177strongswan-2.7.0
1178----------------
1179
1180- the dynamic iptables rules from the _updown_x509 template
1181 for KLIPS and the _updown_policy template for NETKEY have
1182 been merged into the default _updown script. The existing
1183 left|rightfirewall keyword causes the automatic insertion
1184 and deletion of ACCEPT rules for tunneled traffic upon
1185 the successful setup and teardown of an IPsec SA, respectively.
1186 left|rightfirwall can be used with KLIPS under any Linux 2.4
1187 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1188 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1189 kernel version < 2.6.16 which does not support IPsec policy
1190 matching yet, please continue to use a copy of the _updown_espmark
1191 template loaded via the left|rightupdown keyword.
1192
1193- a new left|righthostaccess keyword has been introduced which
1194 can be used in conjunction with left|rightfirewall and the
1195 default _updown script. By default leftfirewall=yes inserts
1196 a bi-directional iptables FORWARD rule for a local client network
1197 with a netmask different from 255.255.255.255 (single host).
1198 This does not allow to access the VPN gateway host via its
1199 internal network interface which is part of the client subnet
1200 because an iptables INPUT and OUTPUT rule would be required.
1201 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1202 be inserted.
997358a6
MW
1203
1204- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1205 payload is preparsed in order to find out whether the roadwarrior
1206 requests PSK or RSA so that a matching connection candidate can
1207 be found.
1208
1209
1210strongswan-2.6.4
1211----------------
1212
1213- the new _updown_policy template allows ipsec policy based
1214 iptables firewall rules. Required are iptables version
1215 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1216 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1217 are required any more.
1218
1219- added support of DPD restart mode
1220
1221- ipsec starter now allows the use of wildcards in include
1222 statements as e.g. in "include /etc/my_ipsec/*.conf".
1223 Patch courtesy of Matthias Haas.
1224
1225- the Netscape OID 'employeeNumber' is now recognized and can be
1226 used as a Relative Distinguished Name in certificates.
1227
1228
1229strongswan-2.6.3
1230----------------
1231
b6b90b68 1232- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1233 command and not of ipsec setup any more.
1234
1235- ipsec starter now supports AH authentication in conjunction with
1236 ESP encryption. AH authentication is configured in ipsec.conf
1237 via the auth=ah parameter.
b6b90b68 1238
997358a6
MW
1239- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1240 ipsec whack --scencrypt|scdecrypt <args>.
1241
1242- get_sa_info() now determines for the native netkey IPsec stack
1243 the exact time of the last use of an active eroute. This information
1244 is used by the Dead Peer Detection algorithm and is also displayed by
1245 the ipsec status command.
b6b90b68 1246
997358a6
MW
1247
1248strongswan-2.6.2
1249----------------
1250
1251- running under the native Linux 2.6 IPsec stack, the function
1252 get_sa_info() is called by ipsec auto --status to display the current
1253 number of transmitted bytes per IPsec SA.
1254
1255- get_sa_info() is also used by the Dead Peer Detection process to detect
1256 recent ESP activity. If ESP traffic was received from the peer within
1257 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1258
1259- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1260 in ID_DER_ASN1_DN identities. The following notations are possible:
1261
1262 rightid="unstructuredName=John Doe"
1263 rightid="UN=John Doe"
1264
1265- fixed a long-standing bug which caused PSK-based roadwarrior connections
1266 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1267 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1268
1269 conn rw
1270 right=%any
1271 rightid=@foo.bar
1272 authby=secret
1273
1274- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1275
1276- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1277
1278- in order to guarantee backwards-compatibility with the script-based
1279 auto function (e.g. auto --replace), the ipsec starter scripts stores
1280 the defaultroute information in the temporary file /var/run/ipsec.info.
1281
1282- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1283 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1284 servers.
1285
1286- the ipsec starter now also recognizes the parameters authby=never and
1287 type=passthrough|pass|drop|reject.
1288
1289
1290strongswan-2.6.1
1291----------------
1292
1293- ipsec starter now supports the also parameter which allows
1294 a modular structure of the connection definitions. Thus
1295 "ipsec start" is now ready to replace "ipsec setup".
1296
1297
1298strongswan-2.6.0
1299----------------
1300
1301- Mathieu Lafon's popular ipsec starter tool has been added to the
1302 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1303 for his integration work. ipsec starter is a C program which is going
1304 to replace the various shell and awk starter scripts (setup, _plutoload,
1305 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1306 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1307 accelerated tremedously.
1308
1309- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1310 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1311 reload pluto's connections.
1312
1313- moved most compile time configurations from pluto/Makefile to
1314 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1315 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1316
1317- removed the ipsec verify and ipsec newhostkey commands
1318
1319- fixed some 64-bit issues in formatted print statements
1320
1321- The scepclient functionality implementing the Simple Certificate
1322 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1323 documented yet.
1324
1325
1326strongswan-2.5.7
1327----------------
1328
1329- CA certicates are now automatically loaded from a smartcard
1330 or USB crypto token and appear in the ipsec auto --listcacerts
1331 listing.
1332
1333
1334strongswan-2.5.6
1335----------------
1336
1337- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1338 library that does not support the C_Encrypt() Cryptoki
1339 function (e.g. OpenSC), the RSA encryption is done in
1340 software using the public key fetched from the smartcard.
1341
b6b90b68 1342- The scepclient function now allows to define the
997358a6
MW
1343 validity of a self-signed certificate using the --days,
1344 --startdate, and --enddate options. The default validity
1345 has been changed from one year to five years.
1346
1347
1348strongswan-2.5.5
1349----------------
1350
1351- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1352 interface to other applications for RSA encryption and decryption
1353 via the whack interface. Notation:
1354
1355 ipsec whack --scencrypt <data>
1356 [--inbase 16|hex|64|base64|256|text|ascii]
1357 [--outbase 16|hex|64|base64|256|text|ascii]
1358 [--keyid <keyid>]
1359
1360 ipsec whack --scdecrypt <data>
1361 [--inbase 16|hex|64|base64|256|text|ascii]
1362 [--outbase 16|hex|64|base64|256|text|ascii]
1363 [--keyid <keyid>]
1364
b6b90b68 1365 The default setting for inbase and outbase is hex.
997358a6
MW
1366
1367 The new proxy interface can be used for securing symmetric
1368 encryption keys required by the cryptoloop or dm-crypt
1369 disk encryption schemes, especially in the case when
1370 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1371 permanently.
1372
1373- if the file /etc/ipsec.secrets is lacking during the startup of
1374 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1375 containing a 2048 bit RSA private key and a matching self-signed
1376 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1377 is automatically generated by calling the function
1378
1379 ipsec scepclient --out pkcs1 --out cert-self
1380
1381 scepclient was written by Jan Hutter and Martin Willi, students
1382 at the University of Applied Sciences in Rapperswil, Switzerland.
1383
1384
1385strongswan-2.5.4
1386----------------
1387
1388- the current extension of the PKCS#7 framework introduced
1389 a parsing error in PKCS#7 wrapped X.509 certificates that are
1390 e.g. transmitted by Windows XP when multi-level CAs are used.
1391 the parsing syntax has been fixed.
1392
1393- added a patch by Gerald Richter which tolerates multiple occurrences
1394 of the ipsec0 interface when using KLIPS.
1395
1396
1397strongswan-2.5.3
1398----------------
1399
1400- with gawk-3.1.4 the word "default2 has become a protected
1401 keyword for use in switch statements and cannot be used any
1402 more in the strongSwan scripts. This problem has been
1403 solved by renaming "default" to "defaults" and "setdefault"
1404 in the scripts _confread and auto, respectively.
1405
1406- introduced the parameter leftsendcert with the values
1407
1408 always|yes (the default, always send a cert)
1409 ifasked (send the cert only upon a cert request)
1410 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1411 self-signed certs)
997358a6
MW
1412
1413- fixed the initialization of the ESP key length to a default of
1414 128 bits in the case that the peer does not send a key length
1415 attribute for AES encryption.
1416
1417- applied Herbert Xu's uniqueIDs patch
1418
1419- applied Herbert Xu's CLOEXEC patches
1420
1421
1422strongswan-2.5.2
1423----------------
1424
1425- CRLs can now be cached also in the case when the issuer's
1426 certificate does not contain a subjectKeyIdentifier field.
1427 In that case the subjectKeyIdentifier is computed by pluto as the
1428 160 bit SHA-1 hash of the issuer's public key in compliance
1429 with section 4.2.1.2 of RFC 3280.
1430
1431- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1432 not only multiple Quick Modes of a given connection but also
1433 multiple connections between two security gateways.
1434
1435
1436strongswan-2.5.1
1437----------------
1438
1439- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1440 installed either by setting auto=route in ipsec.conf or by
1441 a connection put into hold, generates an XFRM_AQUIRE event
1442 for each packet that wants to use the not-yet exisiting
1443 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1444 the Quick Mode queue, causing multiple IPsec SA to be
1445 established in rapid succession. Starting with strongswan-2.5.1
1446 only a single IPsec SA is established per host-pair connection.
1447
1448- Right after loading the PKCS#11 module, all smartcard slots are
1449 searched for certificates. The result can be viewed using
1450 the command
1451
1452 ipsec auto --listcards
1453
1454 The certificate objects found in the slots are numbered
1455 starting with #1, #2, etc. This position number can be used to address
1456 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1457 in ipsec.conf and ipsec.secrets, respectively:
1458
1459 %smartcard (selects object #1)
1460 %smartcard#1 (selects object #1)
1461 %smartcard#3 (selects object #3)
1462
1463 As an alternative the existing retrieval scheme can be used:
1464
1465 %smartcard:45 (selects object with id=45)
1466 %smartcard0 (selects first object in slot 0)
1467 %smartcard4:45 (selects object in slot 4 with id=45)
1468
1469- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1470 private key flags either C_Sign() or C_Decrypt() is used
1471 to generate a signature.
1472
1473- The output buffer length parameter siglen in C_Sign()
1474 is now initialized to the actual size of the output
1475 buffer prior to the function call. This fixes the
1476 CKR_BUFFER_TOO_SMALL error that could occur when using
1477 the OpenSC PKCS#11 module.
1478
1479- Changed the initialization of the PKCS#11 CK_MECHANISM in
1480 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1481
1482- Refactored the RSA public/private key code and transferred it
1483 from keys.c to the new pkcs1.c file as a preparatory step
1484 towards the release of the SCEP client.
1485
1486
1487strongswan-2.5.0
1488----------------
1489
1490- The loading of a PKCS#11 smartcard library module during
1491 runtime does not require OpenSC library functions any more
1492 because the corresponding code has been integrated into
1493 smartcard.c. Also the RSAREF pkcs11 header files have been
1494 included in a newly created pluto/rsaref directory so that
1495 no external include path has to be defined any longer.
1496
1497- A long-awaited feature has been implemented at last:
1498 The local caching of CRLs fetched via HTTP or LDAP, activated
1499 by the parameter cachecrls=yes in the config setup section
1500 of ipsec.conf. The dynamically fetched CRLs are stored under
1501 a unique file name containing the issuer's subjectKeyID
1502 in /etc/ipsec.d/crls.
b6b90b68 1503
997358a6
MW
1504- Applied a one-line patch courtesy of Michael Richardson
1505 from the Openswan project which fixes the kernel-oops
1506 in KLIPS when an snmp daemon is running on the same box.
1507
1508
1509strongswan-2.4.4
1510----------------
1511
1512- Eliminated null length CRL distribution point strings.
1513
1514- Fixed a trust path evaluation bug introduced with 2.4.3
1515
1516
1517strongswan-2.4.3
1518----------------
1519
1520- Improved the joint OCSP / CRL revocation policy.
1521 OCSP responses have precedence over CRL entries.
1522
1523- Introduced support of CRLv2 reason codes.
1524
1525- Fixed a bug with key-pad equipped readers which caused
1526 pluto to prompt for the pin via the console when the first
1527 occasion to enter the pin via the key-pad was missed.
1528
1529- When pluto is built with LDAP_V3 enabled, the library
1530 liblber required by newer versions of openldap is now
1531 included.
1532
1533
1534strongswan-2.4.2
1535----------------
1536
1537- Added the _updown_espmark template which requires all
1538 incoming ESP traffic to be marked with a default mark
1539 value of 50.
b6b90b68 1540
997358a6
MW
1541- Introduced the pkcs11keepstate parameter in the config setup
1542 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1543 session and login states are kept as long as possible during
997358a6
MW
1544 the lifetime of pluto. This means that a PIN entry via a key
1545 pad has to be done only once.
1546
1547- Introduced the pkcs11module parameter in the config setup
1548 section of ipsec.conf which specifies the PKCS#11 module
1549 to be used with smart cards. Example:
b6b90b68 1550
997358a6 1551 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1552
997358a6
MW
1553- Added support of smartcard readers equipped with a PIN pad.
1554
1555- Added patch by Jay Pfeifer which detects when netkey
1556 modules have been statically built into the Linux 2.6 kernel.
1557
1558- Added two patches by Herbert Xu. The first uses ip xfrm
1559 instead of setkey to flush the IPsec policy database. The
1560 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1561
997358a6
MW
1562- Applied Ulrich Weber's patch which fixes an interoperability
1563 problem between native IPsec and KLIPS systems caused by
1564 setting the replay window to 32 instead of 0 for ipcomp.
1565
1566
1567strongswan-2.4.1
1568----------------
1569
1570- Fixed a bug which caused an unwanted Mode Config request
1571 to be initiated in the case where "right" was used to denote
1572 the local side in ipsec.conf and "left" the remote side,
1573 contrary to the recommendation that "right" be remote and
1574 "left" be"local".
1575
1576
1577strongswan-2.4.0a
1578-----------------
1579
1580- updated Vendor ID to strongSwan-2.4.0
1581
1582- updated copyright statement to include David Buechi and
1583 Michael Meier
b6b90b68
MW
1584
1585
997358a6
MW
1586strongswan-2.4.0
1587----------------
1588
1589- strongSwan now communicates with attached smartcards and
1590 USB crypto tokens via the standardized PKCS #11 interface.
1591 By default the OpenSC library from www.opensc.org is used
1592 but any other PKCS#11 library could be dynamically linked.
1593 strongSwan's PKCS#11 API was implemented by David Buechi
1594 and Michael Meier, both graduates of the Zurich University
1595 of Applied Sciences in Winterthur, Switzerland.
1596
1597- When a %trap eroute is triggered by an outgoing IP packet
1598 then the native IPsec stack of the Linux 2.6 kernel [often/
1599 always?] returns an XFRM_ACQUIRE message with an undefined
1600 protocol family field and the connection setup fails.
1601 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1602
1603- the results of the UML test scenarios are now enhanced
997358a6 1604 with block diagrams of the virtual network topology used
b6b90b68 1605 in a particular test.
997358a6
MW
1606
1607
1608strongswan-2.3.2
1609----------------
1610
1611- fixed IV used to decrypt informational messages.
1612 This bug was introduced with Mode Config functionality.
b6b90b68 1613
997358a6
MW
1614- fixed NCP Vendor ID.
1615
1616- undid one of Ulrich Weber's maximum udp size patches
1617 because it caused a segmentation fault with NAT-ed
1618 Delete SA messages.
b6b90b68 1619
997358a6
MW
1620- added UML scenarios wildcards and attr-cert which
1621 demonstrate the implementation of IPsec policies based
1622 on wildcard parameters contained in Distinguished Names and
1623 on X.509 attribute certificates, respectively.
1624
1625
1626strongswan-2.3.1
1627----------------
1628
1629- Added basic Mode Config functionality
1630
1631- Added Mathieu Lafon's patch which upgrades the status of
1632 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1633
997358a6
MW
1634- The _startklips script now also loads the xfrm4_tunnel
1635 module.
b6b90b68 1636
997358a6
MW
1637- Added Ulrich Weber's netlink replay window size and
1638 maximum udp size patches.
1639
1640- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1641
997358a6
MW
1642
1643strongswan-2.3.0
1644----------------
1645
1646- Eric Marchionni and Patrik Rayo, both recent graduates from
1647 the Zuercher Hochschule Winterthur in Switzerland, created a
1648 User-Mode-Linux test setup for strongSwan. For more details
1649 please read the INSTALL and README documents in the testing
1650 subdirectory.
1651
1652- Full support of group attributes based on X.509 attribute
b6b90b68 1653 certificates. Attribute certificates can be generated
997358a6 1654 using the openac facility. For more details see
b6b90b68 1655
997358a6 1656 man ipsec_openac.
b6b90b68 1657
997358a6
MW
1658 The group attributes can be used in connection definitions
1659 in order to give IPsec access to specific user groups.
1660 This is done with the new parameter left|rightgroups as in
b6b90b68 1661
997358a6
MW
1662 rightgroups="Research, Sales"
1663
1664 giving access to users possessing the group attributes
1665 Research or Sales, only.
1666
1667- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1668 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1669 fix rekeying problems with the SafeNet/SoftRemote and NCP
1670 Secure Entry Clients.
1671
1672- Changed the defaults of the ikelifetime and keylife parameters
1673 to 3h and 1h, respectively. The maximum allowable values are
1674 now both set to 24 h.
1675
1676- Suppressed notification wars between two IPsec peers that
1677 could e.g. be triggered by incorrect ISAKMP encryption.
1678
1679- Public RSA keys can now have identical IDs if either the
1680 issuing CA or the serial number is different. The serial
1681 number of a certificate is now shown by the command
b6b90b68 1682
997358a6
MW
1683 ipsec auto --listpubkeys
1684
1685
1686strongswan-2.2.2
1687----------------
1688
1689- Added Tuomo Soini's sourceip feature which allows a strongSwan
1690 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1691 and reduces the well-known four tunnel case on VPN gateways to
1692 a single tunnel definition (see README section 2.4).
1693
1694- Fixed a bug occuring with NAT-Traversal enabled when the responder
1695 suddenly turns initiator and the initiator cannot find a matching
1696 connection because of the floated IKE port 4500.
b6b90b68 1697
997358a6
MW
1698- Removed misleading ipsec verify command from barf.
1699
1700- Running under the native IP stack, ipsec --version now shows
1701 the Linux kernel version (courtesy to the Openswan project).
1702
1703
1704strongswan-2.2.1
1705----------------
1706
1707- Introduced the ipsec auto --listalgs monitoring command which lists
1708 all currently registered IKE and ESP algorithms.
1709
1710- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1711 is set and the first proposed transform does not match.
b6b90b68 1712
997358a6
MW
1713- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1714 occuring when a smartcard is present.
1715
1716- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1717
997358a6
MW
1718- Fixed the printing of the notification names (null)
1719
1720- Applied another of Herbert Xu's Netlink patches.
1721
1722
1723strongswan-2.2.0
1724----------------
1725
1726- Support of Dead Peer Detection. The connection parameter
1727
1728 dpdaction=clear|hold
b6b90b68 1729
997358a6
MW
1730 activates DPD for the given connection.
1731
1732- The default Opportunistic Encryption (OE) policy groups are not
1733 automatically included anymore. Those wishing to activate OE can include
1734 the policy group with the following statement in ipsec.conf:
b6b90b68 1735
997358a6 1736 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1737
997358a6
MW
1738 The default for [right|left]rsasigkey is now set to %cert.
1739
1740- strongSwan now has a Vendor ID of its own which can be activated
1741 using the compile option VENDORID
1742
1743- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1744
1745- Applied Herbert Xu's patch fixing an ESPINUDP problem
1746
1747- Applied Herbert Xu's patch setting source/destination port numbers.
1748
1749- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1750 lost during the migration from SuperFreeS/WAN.
b6b90b68 1751
997358a6
MW
1752- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1753
1754- Fixed the unsharing of alg parameters when instantiating group
1755 connection.
b6b90b68 1756
997358a6
MW
1757
1758strongswan-2.1.5
1759----------------
1760
1761- Thomas Walpuski made me aware of a potential DoS attack via
1762 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1763 certificates in Pluto's authority certificate store. This vulnerability
1764 was fixed by establishing trust in CA candidate certificates up to a
1765 trusted root CA prior to insertion into Pluto's chained list.
1766
1767- replaced the --assign option by the -v option in the auto awk script
1768 in order to make it run with mawk under debian/woody.
1769
1770
1771strongswan-2.1.4
1772----------------
1773
1774- Split of the status information between ipsec auto --status (concise)
1775 and ipsec auto --statusall (verbose). Both commands can be used with
1776 an optional connection selector:
1777
1778 ipsec auto --status[all] <connection_name>
1779
1780- Added the description of X.509 related features to the ipsec_auto(8)
1781 man page.
1782
1783- Hardened the ASN.1 parser in debug mode, especially the printing
1784 of malformed distinguished names.
1785
1786- The size of an RSA public key received in a certificate is now restricted to
1787
1788 512 bits <= modulus length <= 8192 bits.
1789
1790- Fixed the debug mode enumeration.
1791
1792
1793strongswan-2.1.3
1794----------------
1795
1796- Fixed another PKCS#7 vulnerability which could lead to an
1797 endless loop while following the X.509 trust chain.
b6b90b68 1798
997358a6
MW
1799
1800strongswan-2.1.2
1801----------------
1802
1803- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1804 that accepted end certificates having identical issuer and subject
1805 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1806
997358a6
MW
1807
1808strongswan-2.1.1
1809----------------
1810
1811- Removed all remaining references to ipsec_netlink.h in KLIPS.
1812
1813
1814strongswan-2.1.0
1815----------------
1816
1817- The new "ca" section allows to define the following parameters:
1818
1819 ca kool
1820 cacert=koolCA.pem # cacert of kool CA
1821 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1822 ldapserver=ldap.kool.net # default ldap server
1823 crluri=http://www.kool.net/kool.crl # crl distribution point
1824 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1825 auto=add # add, ignore
b6b90b68 1826
997358a6 1827 The ca definitions can be monitored via the command
b6b90b68 1828
997358a6
MW
1829 ipsec auto --listcainfos
1830
1831- Fixed cosmetic corruption of /proc filesystem by integrating
1832 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1833
1834
1835strongswan-2.0.2
1836----------------
1837
1838- Added support for the 818043 NAT-Traversal update of Microsoft's
1839 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1840
1841- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1842 during kernel compilation
b6b90b68 1843
997358a6
MW
1844- Fixed a couple of 64 bit issues (mostly casts to int).
1845 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1846
1847- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1848 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1849 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1850
1851
1852strongswan-2.0.1
1853----------------
1854
1855- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1856 certificate extension which contains no generalName item) can cause
1857 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1858 been hardened to make it more robust against malformed ASN.1 objects.
1859
1860- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1861 Linux 2.6 IPsec stack.
b6b90b68
MW
1862
1863
997358a6
MW
1864strongswan-2.0.0
1865----------------
1866
1867- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12