]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
dynamic logging configuration through strongswan.conf
[thirdparty/strongswan.git] / NEWS
CommitLineData
e39b271b
AS
1strongswan-4.2.8
2----------------
3
5dadb16e 4- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
5 stored in the SQL database backend. The ipsec listpubkeys command
6 lists the available raw public keys via the stroke interface.
7
4f0241e6
MW
8- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
9 handle events if kernel detects NAT mapping changes in UDP-encapsulated
10 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
11 long as possible and other fixes.
12
5dadb16e
AS
13- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
14 routes for destination subnets having netwmasks not being a multiple of 8 bits.
15 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
16
e39b271b 17
e376d75f
MW
18strongswan-4.2.7
19----------------
20
b37cda82
AS
21- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
22 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
23 daemon due to a NULL pointer returned by the mpz_export() function of the
24 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
25 for making us aware of this problem.
26
e376d75f
MW
27- The new agent plugin provides a private key implementation on top of an
28 ssh-agent.
29
30- The NetworkManager plugin has been extended to support certificate client
b1f47854 31 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
32
33- Daemon capability dropping has been ported to libcap and must be enabled
34 explicitly --with-capabilities=libcap. Future version will support the
35 newer libcap2 library.
36
b37cda82
AS
37- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
38 charon keying daemon.
39
40
9f9d6ece
AS
41strongswan-4.2.6
42----------------
43
609166f4
MW
44- A NetworkManager plugin allows GUI-based configuration of road-warrior
45 clients in a simple way. It features X509 based gateway authentication
46 and EAP client authentication, tunnel setup/teardown and storing passwords
47 in the Gnome Keyring.
48
49- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
50 username/password authentication against any PAM service on the gateway.
51 The new EAP method interacts nicely with the NetworkManager plugin and allows
52 client authentication against e.g. LDAP.
53
54- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
55 parameter defines an additional identity to pass to the server in EAP
56 authentication.
57
9f9d6ece
AS
58- The "ipsec statusall" command now lists CA restrictions, EAP
59 authentication types and EAP identities.
60
61- Fixed two multithreading deadlocks occurring when starting up
62 several hundred tunnels concurrently.
63
64- Fixed the --enable-integrity-test configure option which
65 computes a SHA-1 checksum over the libstrongswan library.
66
67
174216c7
AS
68strongswan-4.2.5
69----------------
70
8124e491
AS
71- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
72
73- Improved the performance of the SQL-based virtual IP address pool
74 by introducing an additional addresses table. The leases table
75 storing only history information has become optional and can be
76 disabled by setting charon.plugins.sql.lease_history = no in
77 strongswan.conf.
78
eb0cc338 79- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 80 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 81
174216c7
AS
82- management of different virtual IP pools for different
83 network interfaces have become possible.
84
85- fixed a bug which prevented the assignment of more than 256
86 virtual IP addresses from a pool managed by an sql database.
87
8124e491
AS
88- fixed a bug which did not delete own IPCOMP SAs in the kernel.
89
174216c7 90
179dd12c
AS
91strongswan-4.2.4
92----------------
93
9de95037
AS
94- Added statistics functions to ipsec pool --status and ipsec pool --leases
95 and input validation checks to various ipsec pool commands.
179dd12c 96
73a8eed3 97- ipsec statusall now lists all loaded charon plugins and displays
9de95037 98 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
99
100- The openssl plugin supports the elliptic curve Diffie-Hellman groups
101 19, 20, 21, 25, and 26.
102
103- The openssl plugin supports ECDSA authentication using elliptic curve
104 X.509 certificates.
105
106- Fixed a bug in stroke which caused multiple charon threads to close
107 the file descriptors during packet transfers over the stroke socket.
108
e0bb4dbb
AS
109- ESP sequence numbers are now migrated in IPsec SA updates handled by
110 MOBIKE. Works only with Linux kernels >= 2.6.17.
111
179dd12c 112
83d9e870
AS
113strongswan-4.2.3
114----------------
115
116- Fixed the strongswan.conf path configuration problem that occurred when
117 --sysconfig was not set explicitly in ./configure.
118
119- Fixed a number of minor bugs that where discovered during the 4th
120 IKEv2 interoperability workshop in San Antonio, TX.
121
122
7f491111
MW
123strongswan-4.2.2
124----------------
125
a57cd446
AS
126- Plugins for libstrongswan and charon can optionally be loaded according
127 to a configuration in strongswan.conf. Most components provide a
7f491111 128 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
129 This allows e.g. the fallback from a hardware crypto accelerator to
130 to software-based crypto plugins.
7f491111
MW
131
132- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
133 Configurations with a rightsourceip=%poolname setting query a SQLite or
134 MySQL database for leases. The "ipsec pool" command helps in administrating
135 the pool database. See ipsec pool --help for the available options
136
137- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
138 for ESP are now supported starting with the Linux 2.6.25 kernel. The
139 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
140
7f491111 141
5c5d67d6
AS
142strongswan-4.2.1
143----------------
144
c306dfb1 145- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
146 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
147 allows to assign a base URL to all certificates issued by the specified CA.
148 The final URL is then built by concatenating that base and the hex encoded
149 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
150 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 151
58caabf7
MW
152- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
153 IKE_SAs with the same peer. The option value "keep" prefers existing
154 connection setups over new ones, where the value "replace" replaces existing
155 connections.
156
157- The crypto factory in libstrongswan additionaly supports random number
158 generators, plugins may provide other sources of randomness. The default
c306dfb1 159 plugin reads raw random data from /dev/(u)random.
58caabf7
MW
160
161- Extended the credential framework by a caching option to allow plugins
162 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 163 re-implemented.
58caabf7
MW
164
165- The new trustchain verification introduced in 4.2.0 has been parallelized.
166 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 167
58caabf7
MW
168- A new IKEv2 configuration attribute framework has been introduced allowing
169 plugins to provide virtual IP addresses, and in the future, other
170 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 171
466abb49 172- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
173 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
174 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
175 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 176 separate plugin.
58caabf7 177
c306dfb1 178- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 179
c306dfb1 180- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
181
182- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 183 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
184 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
185
5c5d67d6 186
a11ea97d
AS
187strongswan-4.2.0
188----------------
189
16f5dacd
MW
190- libstrongswan has been modularized to attach crypto algorithms,
191 credential implementations (keys, certificates) and fetchers dynamically
192 through plugins. Existing code has been ported to plugins:
193 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
194 - X509 certificate system supporting CRLs, OCSP and attribute certificates
195 - Multiple plugins providing crypto algorithms in software
196 - CURL and OpenLDAP fetcher
a11ea97d 197
16f5dacd
MW
198- libstrongswan gained a relational database API which uses pluggable database
199 providers. Plugins for MySQL and SQLite are available.
200
201- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
202 connection configuration, credentials and EAP methods or control the daemon.
203 Existing code has been ported to plugins:
204 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
205 - stroke configuration, credential and control (compatible to pluto)
206 - XML bases management protocol to control and query the daemon
207 The following new plugins are available:
208 - An experimental SQL configuration, credential and logging plugin on
209 top of either MySQL or SQLite
210 - A unit testing plugin to run tests at daemon startup
211
212- The authentication and credential framework in charon has been heavily
213 refactored to support modular credential providers, proper
214 CERTREQ/CERT payload exchanges and extensible authorization rules.
215
216- The framework of strongSwan Manager has envolved to the web application
217 framework libfast (FastCGI Application Server w/ Templates) and is usable
218 by other applications.
219
a11ea97d 220
6859f760
AS
221strongswan-4.1.11
222-----------------
fb6d76cd 223
a561f74d
AS
224- IKE rekeying in NAT situations did not inherit the NAT conditions
225 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
226 the next CHILD_SA rekeying.
227
228- Wrong type definition of the next_payload variable in id_payload.c
229 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 230
e6b50b3f
AS
231- Implemented IKEv2 EAP-SIM server and client test modules that use
232 triplets stored in a file. For details on the configuration see
233 the scenario 'ikev2/rw-eap-sim-rsa'.
234
fb6d76cd 235
83e0d841
AS
236strongswan-4.1.10
237-----------------
238
239- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
240 caused multiple entries of the same serial number to be created.
241
fdc7c943
MW
242- Implementation of a simple EAP-MD5 module which provides CHAP
243 authentication. This may be interesting in conjunction with certificate
244 based server authentication, as weak passwords can't be brute forced
245 (in contradiction to traditional IKEv2 PSK).
246
247- A complete software based implementation of EAP-AKA, using algorithms
248 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
249 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
250 before using it.
251
252- Support for vendor specific EAP methods using Expanded EAP types. The
253 interface to EAP modules has been slightly changed, so make sure to
254 check the changes if you're already rolling your own modules.
83e0d841 255
fb6d76cd 256
5076770c
AS
257strongswan-4.1.9
258----------------
259
800b3356
AS
260- The default _updown script now dynamically inserts and removes ip6tables
261 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
262 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
263 added.
5076770c 264
6f274c2a
MW
265- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
266 to reestablish an IKE_SA within a given timeframe.
267
268- strongSwan Manager supports configuration listing, initiation and termination
269 of IKE and CHILD_SAs.
270
271- Fixes and improvements to multithreading code.
272
8b678ad4
MW
273- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
274 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
275 loaded twice.
5076770c 276
83e0d841 277
b82e8231
AS
278strongswan-4.1.8
279----------------
280
5076770c 281- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
282
283
a4a3632c
AS
284strongswan-4.1.7
285----------------
286
287- In NAT traversal situations and multiple queued Quick Modes,
288 those pending connections inserted by auto=start after the
289 port floating from 500 to 4500 were erronously deleted.
290
6e193274 291- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 292 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
293 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
294
295- Preview of strongSwan Manager, a web based configuration and monitoring
296 application. It uses a new XML control interface to query the IKEv2 daemon
297 (see http://trac.strongswan.org/wiki/Manager).
298
299- Experimental SQLite configuration backend which will provide the configuration
300 interface for strongSwan Manager in future releases.
301
302- Further improvements to MOBIKE support.
303
a4a3632c 304
3dcf9dbd
AS
305strongswan-4.1.6
306----------------
307
3eac4dfd
AS
308- Since some third party IKEv2 implementations run into
309 problems with strongSwan announcing MOBIKE capability per
310 default, MOBIKE can be disabled on a per-connection-basis
311 using the mobike=no option. Whereas mobike=no disables the
312 sending of the MOBIKE_SUPPORTED notification and the floating
313 to UDP port 4500 with the IKE_AUTH request even if no NAT
314 situation has been detected, strongSwan will still support
315 MOBIKE acting as a responder.
316
317- the default ipsec routing table plus its corresponding priority
318 used for inserting source routes has been changed from 100 to 220.
319 It can be configured using the --with-ipsec-routing-table and
320 --with-ipsec-routing-table-prio options.
321
bdc0b55b
AS
322- the --enable-integrity-test configure option tests the
323 integrity of the libstrongswan crypto code during the charon
324 startup.
325
3eac4dfd
AS
326- the --disable-xauth-vid configure option disables the sending
327 of the XAUTH vendor ID. This can be used as a workaround when
328 interoperating with some Windows VPN clients that get into
329 trouble upon reception of an XAUTH VID without eXtended
330 AUTHentication having been configured.
331
f872f9d1
AS
332- ipsec stroke now supports the rereadsecrets, rereadaacerts,
333 rereadacerts, and listacerts options.
3dcf9dbd
AS
334
335
7ad634a2
AS
336strongswan-4.1.5
337----------------
338
339- If a DNS lookup failure occurs when resolving right=%<FQDN>
340 or right=<FQDN> combined with rightallowany=yes then the
341 connection is not updated by ipsec starter thus preventing
342 the disruption of an active IPsec connection. Only if the DNS
343 lookup successfully returns with a changed IP address the
344 corresponding connection definition is updated.
345
8f5b363c
MW
346- Routes installed by the keying daemons are now in a separate
347 routing table with the ID 100 to avoid conflicts with the main
348 table. Route lookup for IKEv2 traffic is done in userspace to ignore
349 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
350
7ad634a2 351
e93c68ba
AS
352strongswan-4.1.4
353----------------
354
355- The pluto IKEv1 daemon now exhibits the same behaviour as its
356 IKEv2 companion charon by inserting an explicit route via the
357 _updown script only if a sourceip exists. This is admissible
358 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
359 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
360 parameter is not required any more.
078ce348
AS
361
362- The new IKEv1 parameter right|leftallowany parameters helps to handle
363 the case where both peers possess dynamic IP addresses that are
364 usually resolved using DynDNS or a similar service. The configuration
365
366 right=peer.foo.bar
367 rightallowany=yes
368
369 can be used by the initiator to start up a connection to a peer
370 by resolving peer.foo.bar into the currently allocated IP address.
371 Thanks to the rightallowany flag the connection behaves later on
372 as
373
374 right=%any
375
376 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
377 IP address changes. An alternative notation is
378
379 right=%peer.foo.bar
380
381 which will implicitly set rightallowany=yes.
382
383- ipsec starter now fails more gracefully in the presence of parsing
384 errors. Flawed ca and conn section are discarded and pluto is started
385 if non-fatal errors only were encountered. If right=%peer.foo.bar
386 cannot be resolved by DNS then right=%any will be used so that passive
387 connections as a responder are still possible.
078ce348 388
a0a0bdd7
AS
389- The new pkcs11initargs parameter that can be placed in the
390 setup config section of /etc/ipsec.conf allows the definition
391 of an argument string that is used with the PKCS#11 C_Initialize()
392 function. This non-standard feature is required by the NSS softoken
393 library. This patch was contributed by Robert Varga.
394
395- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
396 which caused a segmentation fault in the presence of unknown
397 or misspelt keywords in ipsec.conf. This bug fix was contributed
398 by Robert Varga.
399
e3606f2b
MW
400- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
401 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 402
06651827 403
a3354a69
AS
404strongswan-4.1.3
405----------------
406
41e16cf4 407- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
408 certification authority using the rightca= statement.
409
410- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
411 certificates issued for a given peer ID. This allows a smooth transition
412 in the case of a peer certificate renewal.
a3354a69 413
998ca0ea
MW
414- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
415 client and returning requested virtual IPs using rightsourceip=%config
416 on the server. If the server does not support configuration payloads, the
417 client enforces its leftsourceip parameter.
418
419- The ./configure options --with-uid/--with-gid allow pluto and charon
420 to drop their privileges to a minimum and change to an other UID/GID. This
421 improves the systems security, as a possible intruder may only get the
422 CAP_NET_ADMIN capability.
423
424- Further modularization of charon: Pluggable control interface and
425 configuration backend modules provide extensibility. The control interface
426 for stroke is included, and further interfaces using DBUS (NetworkManager)
427 or XML are on the way. A backend for storing configurations in the daemon
428 is provided and more advanced backends (using e.g. a database) are trivial
429 to implement.
a3354a69 430
41e16cf4
AS
431 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
432 headers > 2.6.17.
433
434
8ea7b96f
AS
435strongswan-4.1.2
436----------------
437
e23d98a7 438- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
439 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
440 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
441 is implemented properly for rekeying.
442
443- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
444 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
445
d931f465
MW
446- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
447
37fb0355
MW
448- Added support for EAP modules which do not establish an MSK.
449
dfbe2a0f 450- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 451 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 452
9f78f957
AS
453- crlNumber is now listed by ipsec listcrls
454
8ea7b96f
AS
455- The xauth_modules.verify_secret() function now passes the
456 connection name.
457
e23d98a7 458
ed284399
MW
459strongswan-4.1.1
460----------------
461
462- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
463 cookies are enabled and protect against DoS attacks with faked source
464 addresses. Number of IKE_SAs in CONNECTING state is also limited per
465 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
466 compared to properly detect retransmissions and incoming retransmits are
467 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
468
db88e37d
AS
469- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
470 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
471 enabled by cachecrls=yes.
472
3b4f7d92
AS
473- Added the configuration options --enable-nat-transport which enables
474 the potentially insecure NAT traversal for IPsec transport mode and
475 --disable-vendor-id which disables the sending of the strongSwan
476 vendor ID.
477
478- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
479 a segmentation fault if a malformed payload was detected in the
480 IKE MR2 message and pluto tried to send an encrypted notification
481 message.
482
46b9ff68
AS
483- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
484 with Windows 2003 Server which uses a wrong VID hash.
485
3b4f7d92 486
34bbd0c3 487strongswan-4.1.0
cd3958f8
AS
488----------------
489
490- Support of SHA2_384 hash function for protecting IKEv1
491 negotiations and support of SHA2 signatures in X.509 certificates.
492
493- Fixed a serious bug in the computation of the SHA2-512 HMAC
494 function. Introduced automatic self-test of all IKEv1 hash
495 and hmac functions during pluto startup. Failure of a self-test
496 currently issues a warning only but does not exit pluto [yet].
497
9b45443d
MW
498- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
499
c5d0fbb6
AS
500- Full support of CA information sections. ipsec listcainfos
501 now shows all collected crlDistributionPoints and OCSP
502 accessLocations.
503
69ed04bf
AS
504- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
505 This feature requires the HTTP fetching capabilities of the libcurl
506 library which must be enabled by setting the --enable-http configure
507 option.
508
9b45443d
MW
509- Refactored core of the IKEv2 message processing code, allowing better
510 code reuse and separation.
511
512- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
513 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
514 by the requestor and installed in a resolv.conf file.
515
516- The IKEv2 daemon charon installs a route for each IPsec policy to use
517 the correct source address even if an application does not explicitly
518 specify it.
519
520- Integrated the EAP framework into charon which loads pluggable EAP library
521 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
522 on the client side, while the "eap" parameter on the server side defines
523 the EAP method to use for client authentication.
524 A generic client side EAP-Identity module and an EAP-SIM authentication
525 module using a third party card reader implementation are included.
526
527- Added client side support for cookies.
528
529- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
530 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
531 fixes to enhance interoperability with other implementations.
cd3958f8 532
e23d98a7 533
1c266d7d
AS
534strongswan-4.0.7
535----------------
536
6fdf5f44
AS
537- strongSwan now interoperates with the NCP Secure Entry Client,
538 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
539 XAUTH and Mode Config.
1c266d7d
AS
540
541- UNITY attributes are now recognized and UNITY_BANNER is set
542 to a default string.
543
544
2b4405a3
MW
545strongswan-4.0.6
546----------------
547
e38a15d4
AS
548- IKEv1: Support for extended authentication (XAUTH) in combination
549 with ISAKMP Main Mode RSA or PSK authentication. Both client and
550 server side were implemented. Handling of user credentials can
551 be done by a run-time loadable XAUTH module. By default user
552 credentials are stored in ipsec.secrets.
553
2b4405a3
MW
554- IKEv2: Support for reauthentication when rekeying
555
5903179b 556- IKEv2: Support for transport mode
af87afed 557
5903179b 558- fixed a lot of bugs related to byte order
2b4405a3 559
5903179b 560- various other bugfixes
2b4405a3
MW
561
562
0cd645d2
AS
563strongswan-4.0.5
564----------------
565
566- IKEv1: Implementation of ModeConfig push mode via the new connection
567 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
568
569- IKEv1: The command ipsec statusall now shows "DPD active" for all
570 ISAKMP SAs that are under active Dead Peer Detection control.
571
572- IKEv2: Charon's logging and debugging framework has been completely rewritten.
573 Instead of logger, special printf() functions are used to directly
574 print objects like hosts (%H) identifications (%D), certificates (%Q),
575 etc. The number of debugging levels have been reduced to:
03bf883d 576
0cd645d2 577 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 578
0cd645d2
AS
579 The debugging levels can either be specified statically in ipsec.conf as
580
581 config setup
03bf883d 582 charondebug="lib 1, cfg 3, net 2"
0cd645d2 583
03bf883d 584 or changed at runtime via stroke as
0cd645d2 585
03bf883d 586 ipsec stroke loglevel cfg 2
0cd645d2
AS
587
588
48dc3934
MW
589strongswan-4.0.4
590----------------
591
592- Implemented full support for IPv6-in-IPv6 tunnels.
593
594- Added configuration options for dead peer detection in IKEv2. dpd_action
595 types "clear", "hold" and "restart" are supported. The dpd_timeout
596 value is not used, as the normal retransmission policy applies to
597 detect dead peers. The dpd_delay parameter enables sending of empty
598 informational message to detect dead peers in case of inactivity.
599
600- Added support for preshared keys in IKEv2. PSK keys configured in
601 ipsec.secrets are loaded. The authby parameter specifies the authentication
602 method to authentificate ourself, the other peer may use PSK or RSA.
603
604- Changed retransmission policy to respect the keyingtries parameter.
605
112ad7c3
AS
606- Added private key decryption. PEM keys encrypted with AES-128/192/256
607 or 3DES are supported.
48dc3934
MW
608
609- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
610 encrypt IKE traffic.
611
612- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
613 signed with such a hash algorithm.
614
615- Added initial support for updown scripts. The actions up-host/client and
616 down-host/client are executed. The leftfirewall=yes parameter
617 uses the default updown script to insert dynamic firewall rules, a custom
618 updown script may be specified with the leftupdown parameter.
619
620
a1310b6b
MW
621strongswan-4.0.3
622----------------
623
624- Added support for the auto=route ipsec.conf parameter and the
625 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
626 CHILD_SAs dynamically on demand when traffic is detected by the
627 kernel.
628
629- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
630 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
631 new keys are generated using perfect forward secrecy. An optional flag
632 which enforces reauthentication will be implemented later.
633
b425d998
AS
634- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
635 algorithm configuration statements.
636
637
bf4df11f
AS
638strongswan-4.0.2
639----------------
640
623d3dcf
AS
641- Full X.509 certificate trust chain verification has been implemented.
642 End entity certificates can be exchanged via CERT payloads. The current
643 default is leftsendcert=always, since CERTREQ payloads are not supported
644 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
645
646- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
647 would offer more possibilities for traffic selection, but the Linux kernel
648 currently does not support it. That's why we stick with these simple
649 ipsec.conf rules for now.
650
623d3dcf
AS
651- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
652 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
653 dpddelay=60s).
654
efa40c11
MW
655- Initial NAT traversal support in IKEv2. Charon includes NAT detection
656 notify payloads to detect NAT routers between the peers. It switches
657 to port 4500, uses UDP encapsulated ESP packets, handles peer address
658 changes gracefully and sends keep alive message periodically.
659
660- Reimplemented IKE_SA state machine for charon, which allows simultaneous
661 rekeying, more shared code, cleaner design, proper retransmission
662 and a more extensible code base.
663
cfd8b27f
AS
664- The mixed PSK/RSA roadwarrior detection capability introduced by the
665 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
666 payloads by the responder right before any defined IKE Main Mode state had
667 been established. Although any form of bad proposal syntax was being correctly
668 detected by the payload parser, the subsequent error handler didn't check
669 the state pointer before logging current state information, causing an
670 immediate crash of the pluto keying daemon due to a NULL pointer.
671
bf4df11f 672
7e81e975
MW
673strongswan-4.0.1
674----------------
675
c15c3d4b
MW
676- Added algorithm selection to charon: New default algorithms for
677 ike=aes128-sha-modp2048, as both daemons support it. The default
678 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
679 the ike/esp parameter the same way as pluto. As this syntax does
680 not allow specification of a pseudo random function, the same
681 algorithm as for integrity is used (currently sha/md5). Supported
682 algorithms for IKE:
683 Encryption: aes128, aes192, aes256
684 Integrity/PRF: md5, sha (using hmac)
685 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
686 and for ESP:
687 Encryption: aes128, aes192, aes256, 3des, blowfish128,
688 blowfish192, blowfish256
689 Integrity: md5, sha1
690 More IKE encryption algorithms will come after porting libcrypto into
691 libstrongswan.
f2c2d395 692
c15c3d4b
MW
693- initial support for rekeying CHILD_SAs using IKEv2. Currently no
694 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 695 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
696 when using IKEv2. WARNING: charon currently is unable to handle
697 simultaneous rekeying. To avoid such a situation, use a large
698 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 699
7e81e975
MW
700- support for host2host, net2net, host2net (roadwarrior) tunnels
701 using predefined RSA certificates (see uml scenarios for
702 configuration examples).
703
f2c2d395
MW
704- new build environment featuring autotools. Features such
705 as HTTP, LDAP and smartcard support may be enabled using
706 the ./configure script. Changing install directories
707 is possible, too. See ./configure --help for more details.
708
22ff6f57
MW
709- better integration of charon with ipsec starter, which allows
710 (almost) transparent operation with both daemons. charon
711 handles ipsec commands up, down, status, statusall, listall,
712 listcerts and allows proper load, reload and delete of connections
713 via ipsec starter.
714
b425d998 715
9820c0e2
MW
716strongswan-4.0.0
717----------------
718
719- initial support of the IKEv2 protocol. Connections in
720 ipsec.conf designated by keyexchange=ikev2 are negotiated
721 by the new IKEv2 charon keying daemon whereas those marked
722 by keyexchange=ikev1 or the default keyexchange=ike are
723 handled thy the IKEv1 pluto keying daemon. Currently only
724 a limited subset of functions are available with IKEv2
725 (Default AES encryption, authentication based on locally
726 imported X.509 certificates, unencrypted private RSA keys
727 in PKCS#1 file format, limited functionality of the ipsec
728 status command).
729
730
997358a6
MW
731strongswan-2.7.0
732----------------
733
734- the dynamic iptables rules from the _updown_x509 template
735 for KLIPS and the _updown_policy template for NETKEY have
736 been merged into the default _updown script. The existing
737 left|rightfirewall keyword causes the automatic insertion
738 and deletion of ACCEPT rules for tunneled traffic upon
739 the successful setup and teardown of an IPsec SA, respectively.
740 left|rightfirwall can be used with KLIPS under any Linux 2.4
741 kernel or with NETKEY under a Linux kernel version >= 2.6.16
742 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
743 kernel version < 2.6.16 which does not support IPsec policy
744 matching yet, please continue to use a copy of the _updown_espmark
745 template loaded via the left|rightupdown keyword.
746
747- a new left|righthostaccess keyword has been introduced which
748 can be used in conjunction with left|rightfirewall and the
749 default _updown script. By default leftfirewall=yes inserts
750 a bi-directional iptables FORWARD rule for a local client network
751 with a netmask different from 255.255.255.255 (single host).
752 This does not allow to access the VPN gateway host via its
753 internal network interface which is part of the client subnet
754 because an iptables INPUT and OUTPUT rule would be required.
755 lefthostaccess=yes will cause this additional ACCEPT rules to
756 be inserted.
757
758- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
759 payload is preparsed in order to find out whether the roadwarrior
760 requests PSK or RSA so that a matching connection candidate can
761 be found.
762
763
764strongswan-2.6.4
765----------------
766
767- the new _updown_policy template allows ipsec policy based
768 iptables firewall rules. Required are iptables version
769 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
770 the _updown_espmark template, so that no INPUT mangle rules
771 are required any more.
772
773- added support of DPD restart mode
774
775- ipsec starter now allows the use of wildcards in include
776 statements as e.g. in "include /etc/my_ipsec/*.conf".
777 Patch courtesy of Matthias Haas.
778
779- the Netscape OID 'employeeNumber' is now recognized and can be
780 used as a Relative Distinguished Name in certificates.
781
782
783strongswan-2.6.3
784----------------
785
786- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
787 command and not of ipsec setup any more.
788
789- ipsec starter now supports AH authentication in conjunction with
790 ESP encryption. AH authentication is configured in ipsec.conf
791 via the auth=ah parameter.
792
793- The command ipsec scencrypt|scdecrypt <args> is now an alias for
794 ipsec whack --scencrypt|scdecrypt <args>.
795
796- get_sa_info() now determines for the native netkey IPsec stack
797 the exact time of the last use of an active eroute. This information
798 is used by the Dead Peer Detection algorithm and is also displayed by
799 the ipsec status command.
800
801
802strongswan-2.6.2
803----------------
804
805- running under the native Linux 2.6 IPsec stack, the function
806 get_sa_info() is called by ipsec auto --status to display the current
807 number of transmitted bytes per IPsec SA.
808
809- get_sa_info() is also used by the Dead Peer Detection process to detect
810 recent ESP activity. If ESP traffic was received from the peer within
811 the last dpd_delay interval then no R_Y_THERE notification must be sent.
812
813- strongSwan now supports the Relative Distinguished Name "unstructuredName"
814 in ID_DER_ASN1_DN identities. The following notations are possible:
815
816 rightid="unstructuredName=John Doe"
817 rightid="UN=John Doe"
818
819- fixed a long-standing bug which caused PSK-based roadwarrior connections
820 to segfault in the function id.c:same_id() called by keys.c:get_secret()
821 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
822
823 conn rw
824 right=%any
825 rightid=@foo.bar
826 authby=secret
827
828- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
829
830- ipsec starter didn't set host_addr and client.addr ports in whack msg.
831
832- in order to guarantee backwards-compatibility with the script-based
833 auto function (e.g. auto --replace), the ipsec starter scripts stores
834 the defaultroute information in the temporary file /var/run/ipsec.info.
835
836- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
837 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
838 servers.
839
840- the ipsec starter now also recognizes the parameters authby=never and
841 type=passthrough|pass|drop|reject.
842
843
844strongswan-2.6.1
845----------------
846
847- ipsec starter now supports the also parameter which allows
848 a modular structure of the connection definitions. Thus
849 "ipsec start" is now ready to replace "ipsec setup".
850
851
852strongswan-2.6.0
853----------------
854
855- Mathieu Lafon's popular ipsec starter tool has been added to the
856 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
857 for his integration work. ipsec starter is a C program which is going
858 to replace the various shell and awk starter scripts (setup, _plutoload,
859 _plutostart, _realsetup, _startklips, _confread, and auto). Since
860 ipsec.conf is now parsed only once, the starting of multiple tunnels is
861 accelerated tremedously.
862
863- Added support of %defaultroute to the ipsec starter. If the IP address
864 changes, a HUP signal to the ipsec starter will automatically
865 reload pluto's connections.
866
867- moved most compile time configurations from pluto/Makefile to
868 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
869 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
870
871- removed the ipsec verify and ipsec newhostkey commands
872
873- fixed some 64-bit issues in formatted print statements
874
875- The scepclient functionality implementing the Simple Certificate
876 Enrollment Protocol (SCEP) is nearly complete but hasn't been
877 documented yet.
878
879
880strongswan-2.5.7
881----------------
882
883- CA certicates are now automatically loaded from a smartcard
884 or USB crypto token and appear in the ipsec auto --listcacerts
885 listing.
886
887
888strongswan-2.5.6
889----------------
890
891- when using "ipsec whack --scencrypt <data>" with a PKCS#11
892 library that does not support the C_Encrypt() Cryptoki
893 function (e.g. OpenSC), the RSA encryption is done in
894 software using the public key fetched from the smartcard.
895
896- The scepclient function now allows to define the
897 validity of a self-signed certificate using the --days,
898 --startdate, and --enddate options. The default validity
899 has been changed from one year to five years.
900
901
902strongswan-2.5.5
903----------------
904
905- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
906 interface to other applications for RSA encryption and decryption
907 via the whack interface. Notation:
908
909 ipsec whack --scencrypt <data>
910 [--inbase 16|hex|64|base64|256|text|ascii]
911 [--outbase 16|hex|64|base64|256|text|ascii]
912 [--keyid <keyid>]
913
914 ipsec whack --scdecrypt <data>
915 [--inbase 16|hex|64|base64|256|text|ascii]
916 [--outbase 16|hex|64|base64|256|text|ascii]
917 [--keyid <keyid>]
918
919 The default setting for inbase and outbase is hex.
920
921 The new proxy interface can be used for securing symmetric
922 encryption keys required by the cryptoloop or dm-crypt
923 disk encryption schemes, especially in the case when
924 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
925 permanently.
926
927- if the file /etc/ipsec.secrets is lacking during the startup of
928 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
929 containing a 2048 bit RSA private key and a matching self-signed
930 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
931 is automatically generated by calling the function
932
933 ipsec scepclient --out pkcs1 --out cert-self
934
935 scepclient was written by Jan Hutter and Martin Willi, students
936 at the University of Applied Sciences in Rapperswil, Switzerland.
937
938
939strongswan-2.5.4
940----------------
941
942- the current extension of the PKCS#7 framework introduced
943 a parsing error in PKCS#7 wrapped X.509 certificates that are
944 e.g. transmitted by Windows XP when multi-level CAs are used.
945 the parsing syntax has been fixed.
946
947- added a patch by Gerald Richter which tolerates multiple occurrences
948 of the ipsec0 interface when using KLIPS.
949
950
951strongswan-2.5.3
952----------------
953
954- with gawk-3.1.4 the word "default2 has become a protected
955 keyword for use in switch statements and cannot be used any
956 more in the strongSwan scripts. This problem has been
957 solved by renaming "default" to "defaults" and "setdefault"
958 in the scripts _confread and auto, respectively.
959
960- introduced the parameter leftsendcert with the values
961
962 always|yes (the default, always send a cert)
963 ifasked (send the cert only upon a cert request)
964 never|no (never send a cert, used for raw RSA keys and
965 self-signed certs)
966
967- fixed the initialization of the ESP key length to a default of
968 128 bits in the case that the peer does not send a key length
969 attribute for AES encryption.
970
971- applied Herbert Xu's uniqueIDs patch
972
973- applied Herbert Xu's CLOEXEC patches
974
975
976strongswan-2.5.2
977----------------
978
979- CRLs can now be cached also in the case when the issuer's
980 certificate does not contain a subjectKeyIdentifier field.
981 In that case the subjectKeyIdentifier is computed by pluto as the
982 160 bit SHA-1 hash of the issuer's public key in compliance
983 with section 4.2.1.2 of RFC 3280.
984
985- Fixed a bug introduced by strongswan-2.5.1 which eliminated
986 not only multiple Quick Modes of a given connection but also
987 multiple connections between two security gateways.
988
989
990strongswan-2.5.1
991----------------
992
993- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
994 installed either by setting auto=route in ipsec.conf or by
995 a connection put into hold, generates an XFRM_AQUIRE event
996 for each packet that wants to use the not-yet exisiting
997 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
998 the Quick Mode queue, causing multiple IPsec SA to be
999 established in rapid succession. Starting with strongswan-2.5.1
1000 only a single IPsec SA is established per host-pair connection.
1001
1002- Right after loading the PKCS#11 module, all smartcard slots are
1003 searched for certificates. The result can be viewed using
1004 the command
1005
1006 ipsec auto --listcards
1007
1008 The certificate objects found in the slots are numbered
1009 starting with #1, #2, etc. This position number can be used to address
1010 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1011 in ipsec.conf and ipsec.secrets, respectively:
1012
1013 %smartcard (selects object #1)
1014 %smartcard#1 (selects object #1)
1015 %smartcard#3 (selects object #3)
1016
1017 As an alternative the existing retrieval scheme can be used:
1018
1019 %smartcard:45 (selects object with id=45)
1020 %smartcard0 (selects first object in slot 0)
1021 %smartcard4:45 (selects object in slot 4 with id=45)
1022
1023- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1024 private key flags either C_Sign() or C_Decrypt() is used
1025 to generate a signature.
1026
1027- The output buffer length parameter siglen in C_Sign()
1028 is now initialized to the actual size of the output
1029 buffer prior to the function call. This fixes the
1030 CKR_BUFFER_TOO_SMALL error that could occur when using
1031 the OpenSC PKCS#11 module.
1032
1033- Changed the initialization of the PKCS#11 CK_MECHANISM in
1034 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1035
1036- Refactored the RSA public/private key code and transferred it
1037 from keys.c to the new pkcs1.c file as a preparatory step
1038 towards the release of the SCEP client.
1039
1040
1041strongswan-2.5.0
1042----------------
1043
1044- The loading of a PKCS#11 smartcard library module during
1045 runtime does not require OpenSC library functions any more
1046 because the corresponding code has been integrated into
1047 smartcard.c. Also the RSAREF pkcs11 header files have been
1048 included in a newly created pluto/rsaref directory so that
1049 no external include path has to be defined any longer.
1050
1051- A long-awaited feature has been implemented at last:
1052 The local caching of CRLs fetched via HTTP or LDAP, activated
1053 by the parameter cachecrls=yes in the config setup section
1054 of ipsec.conf. The dynamically fetched CRLs are stored under
1055 a unique file name containing the issuer's subjectKeyID
1056 in /etc/ipsec.d/crls.
1057
1058- Applied a one-line patch courtesy of Michael Richardson
1059 from the Openswan project which fixes the kernel-oops
1060 in KLIPS when an snmp daemon is running on the same box.
1061
1062
1063strongswan-2.4.4
1064----------------
1065
1066- Eliminated null length CRL distribution point strings.
1067
1068- Fixed a trust path evaluation bug introduced with 2.4.3
1069
1070
1071strongswan-2.4.3
1072----------------
1073
1074- Improved the joint OCSP / CRL revocation policy.
1075 OCSP responses have precedence over CRL entries.
1076
1077- Introduced support of CRLv2 reason codes.
1078
1079- Fixed a bug with key-pad equipped readers which caused
1080 pluto to prompt for the pin via the console when the first
1081 occasion to enter the pin via the key-pad was missed.
1082
1083- When pluto is built with LDAP_V3 enabled, the library
1084 liblber required by newer versions of openldap is now
1085 included.
1086
1087
1088strongswan-2.4.2
1089----------------
1090
1091- Added the _updown_espmark template which requires all
1092 incoming ESP traffic to be marked with a default mark
1093 value of 50.
1094
1095- Introduced the pkcs11keepstate parameter in the config setup
1096 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1097 session and login states are kept as long as possible during
1098 the lifetime of pluto. This means that a PIN entry via a key
1099 pad has to be done only once.
1100
1101- Introduced the pkcs11module parameter in the config setup
1102 section of ipsec.conf which specifies the PKCS#11 module
1103 to be used with smart cards. Example:
1104
1105 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1106
1107- Added support of smartcard readers equipped with a PIN pad.
1108
1109- Added patch by Jay Pfeifer which detects when netkey
1110 modules have been statically built into the Linux 2.6 kernel.
1111
1112- Added two patches by Herbert Xu. The first uses ip xfrm
1113 instead of setkey to flush the IPsec policy database. The
1114 second sets the optional flag in inbound IPComp SAs only.
1115
1116- Applied Ulrich Weber's patch which fixes an interoperability
1117 problem between native IPsec and KLIPS systems caused by
1118 setting the replay window to 32 instead of 0 for ipcomp.
1119
1120
1121strongswan-2.4.1
1122----------------
1123
1124- Fixed a bug which caused an unwanted Mode Config request
1125 to be initiated in the case where "right" was used to denote
1126 the local side in ipsec.conf and "left" the remote side,
1127 contrary to the recommendation that "right" be remote and
1128 "left" be"local".
1129
1130
1131strongswan-2.4.0a
1132-----------------
1133
1134- updated Vendor ID to strongSwan-2.4.0
1135
1136- updated copyright statement to include David Buechi and
1137 Michael Meier
1138
1139
1140strongswan-2.4.0
1141----------------
1142
1143- strongSwan now communicates with attached smartcards and
1144 USB crypto tokens via the standardized PKCS #11 interface.
1145 By default the OpenSC library from www.opensc.org is used
1146 but any other PKCS#11 library could be dynamically linked.
1147 strongSwan's PKCS#11 API was implemented by David Buechi
1148 and Michael Meier, both graduates of the Zurich University
1149 of Applied Sciences in Winterthur, Switzerland.
1150
1151- When a %trap eroute is triggered by an outgoing IP packet
1152 then the native IPsec stack of the Linux 2.6 kernel [often/
1153 always?] returns an XFRM_ACQUIRE message with an undefined
1154 protocol family field and the connection setup fails.
1155 As a workaround IPv4 (AF_INET) is now assumed.
1156
1157- the results of the UML test scenarios are now enhanced
1158 with block diagrams of the virtual network topology used
1159 in a particular test.
1160
1161
1162strongswan-2.3.2
1163----------------
1164
1165- fixed IV used to decrypt informational messages.
1166 This bug was introduced with Mode Config functionality.
1167
1168- fixed NCP Vendor ID.
1169
1170- undid one of Ulrich Weber's maximum udp size patches
1171 because it caused a segmentation fault with NAT-ed
1172 Delete SA messages.
1173
1174- added UML scenarios wildcards and attr-cert which
1175 demonstrate the implementation of IPsec policies based
1176 on wildcard parameters contained in Distinguished Names and
1177 on X.509 attribute certificates, respectively.
1178
1179
1180strongswan-2.3.1
1181----------------
1182
1183- Added basic Mode Config functionality
1184
1185- Added Mathieu Lafon's patch which upgrades the status of
1186 the NAT-Traversal implementation to RFC 3947.
1187
1188- The _startklips script now also loads the xfrm4_tunnel
1189 module.
1190
1191- Added Ulrich Weber's netlink replay window size and
1192 maximum udp size patches.
1193
1194- UML testing now uses the Linux 2.6.10 UML kernel by default.
1195
1196
1197strongswan-2.3.0
1198----------------
1199
1200- Eric Marchionni and Patrik Rayo, both recent graduates from
1201 the Zuercher Hochschule Winterthur in Switzerland, created a
1202 User-Mode-Linux test setup for strongSwan. For more details
1203 please read the INSTALL and README documents in the testing
1204 subdirectory.
1205
1206- Full support of group attributes based on X.509 attribute
1207 certificates. Attribute certificates can be generated
1208 using the openac facility. For more details see
1209
1210 man ipsec_openac.
1211
1212 The group attributes can be used in connection definitions
1213 in order to give IPsec access to specific user groups.
1214 This is done with the new parameter left|rightgroups as in
1215
1216 rightgroups="Research, Sales"
1217
1218 giving access to users possessing the group attributes
1219 Research or Sales, only.
1220
1221- In Quick Mode clients with subnet mask /32 are now
1222 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1223 fix rekeying problems with the SafeNet/SoftRemote and NCP
1224 Secure Entry Clients.
1225
1226- Changed the defaults of the ikelifetime and keylife parameters
1227 to 3h and 1h, respectively. The maximum allowable values are
1228 now both set to 24 h.
1229
1230- Suppressed notification wars between two IPsec peers that
1231 could e.g. be triggered by incorrect ISAKMP encryption.
1232
1233- Public RSA keys can now have identical IDs if either the
1234 issuing CA or the serial number is different. The serial
1235 number of a certificate is now shown by the command
1236
1237 ipsec auto --listpubkeys
1238
1239
1240strongswan-2.2.2
1241----------------
1242
1243- Added Tuomo Soini's sourceip feature which allows a strongSwan
1244 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1245 and reduces the well-known four tunnel case on VPN gateways to
1246 a single tunnel definition (see README section 2.4).
1247
1248- Fixed a bug occuring with NAT-Traversal enabled when the responder
1249 suddenly turns initiator and the initiator cannot find a matching
1250 connection because of the floated IKE port 4500.
1251
1252- Removed misleading ipsec verify command from barf.
1253
1254- Running under the native IP stack, ipsec --version now shows
1255 the Linux kernel version (courtesy to the Openswan project).
1256
1257
1258strongswan-2.2.1
1259----------------
1260
1261- Introduced the ipsec auto --listalgs monitoring command which lists
1262 all currently registered IKE and ESP algorithms.
1263
1264- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1265 is set and the first proposed transform does not match.
1266
1267- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1268 occuring when a smartcard is present.
1269
1270- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1271
1272- Fixed the printing of the notification names (null)
1273
1274- Applied another of Herbert Xu's Netlink patches.
1275
1276
1277strongswan-2.2.0
1278----------------
1279
1280- Support of Dead Peer Detection. The connection parameter
1281
1282 dpdaction=clear|hold
1283
1284 activates DPD for the given connection.
1285
1286- The default Opportunistic Encryption (OE) policy groups are not
1287 automatically included anymore. Those wishing to activate OE can include
1288 the policy group with the following statement in ipsec.conf:
1289
1290 include /etc/ipsec.d/examples/oe.conf
1291
1292 The default for [right|left]rsasigkey is now set to %cert.
1293
1294- strongSwan now has a Vendor ID of its own which can be activated
1295 using the compile option VENDORID
1296
1297- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1298
1299- Applied Herbert Xu's patch fixing an ESPINUDP problem
1300
1301- Applied Herbert Xu's patch setting source/destination port numbers.
1302
1303- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1304 lost during the migration from SuperFreeS/WAN.
1305
1306- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1307
1308- Fixed the unsharing of alg parameters when instantiating group
1309 connection.
1310
1311
1312strongswan-2.1.5
1313----------------
1314
1315- Thomas Walpuski made me aware of a potential DoS attack via
1316 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1317 certificates in Pluto's authority certificate store. This vulnerability
1318 was fixed by establishing trust in CA candidate certificates up to a
1319 trusted root CA prior to insertion into Pluto's chained list.
1320
1321- replaced the --assign option by the -v option in the auto awk script
1322 in order to make it run with mawk under debian/woody.
1323
1324
1325strongswan-2.1.4
1326----------------
1327
1328- Split of the status information between ipsec auto --status (concise)
1329 and ipsec auto --statusall (verbose). Both commands can be used with
1330 an optional connection selector:
1331
1332 ipsec auto --status[all] <connection_name>
1333
1334- Added the description of X.509 related features to the ipsec_auto(8)
1335 man page.
1336
1337- Hardened the ASN.1 parser in debug mode, especially the printing
1338 of malformed distinguished names.
1339
1340- The size of an RSA public key received in a certificate is now restricted to
1341
1342 512 bits <= modulus length <= 8192 bits.
1343
1344- Fixed the debug mode enumeration.
1345
1346
1347strongswan-2.1.3
1348----------------
1349
1350- Fixed another PKCS#7 vulnerability which could lead to an
1351 endless loop while following the X.509 trust chain.
1352
1353
1354strongswan-2.1.2
1355----------------
1356
1357- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1358 that accepted end certificates having identical issuer and subject
1359 distinguished names in a multi-tier X.509 trust chain.
1360
1361
1362strongswan-2.1.1
1363----------------
1364
1365- Removed all remaining references to ipsec_netlink.h in KLIPS.
1366
1367
1368strongswan-2.1.0
1369----------------
1370
1371- The new "ca" section allows to define the following parameters:
1372
1373 ca kool
1374 cacert=koolCA.pem # cacert of kool CA
1375 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1376 ldapserver=ldap.kool.net # default ldap server
1377 crluri=http://www.kool.net/kool.crl # crl distribution point
1378 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1379 auto=add # add, ignore
1380
1381 The ca definitions can be monitored via the command
1382
1383 ipsec auto --listcainfos
1384
1385- Fixed cosmetic corruption of /proc filesystem by integrating
1386 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1387
1388
1389strongswan-2.0.2
1390----------------
1391
1392- Added support for the 818043 NAT-Traversal update of Microsoft's
1393 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1394
1395- A symbolic link to libcrypto is now added in the kernel sources
1396 during kernel compilation
1397
1398- Fixed a couple of 64 bit issues (mostly casts to int).
1399 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1400
1401- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1402 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1403 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1404
1405
1406strongswan-2.0.1
1407----------------
1408
1409- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1410 certificate extension which contains no generalName item) can cause
1411 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1412 been hardened to make it more robust against malformed ASN.1 objects.
1413
1414- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1415 Linux 2.6 IPsec stack.
1416
1417
1418strongswan-2.0.0
1419----------------
1420
1421- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12