]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
Some Doxygen fixes.
[thirdparty/strongswan.git] / NEWS
CommitLineData
44582075
MW
1
2strongswan-4.5.0
3----------------
4
b14923ec
AS
5- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
6 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 7 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 8 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 9 robust, powerful and versatile IKEv2 protocol!
b14923ec 10
44582075
MW
11- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
12 and Galois/Counter Modes based on existing CBC implementations. These
13 new plugins bring support for AES and Camellia Counter and CCM algorithms
14 and the AES GCM algorithms for use in IKEv2.
15
84c9bc42
MW
16- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
17 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 18 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
19 tokens.
20
a782b52f
MW
21- Implemented a general purpose TLS stack based on crypto and credential
22 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
23 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
24 client authentication.
25
26- Based on libtls, the eap-tls plugin brings certificate based EAP
27 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 28 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 29
8a1353fc
AS
30- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
31 libtnc library on the strongSwan client and server side via the tnccs_11
32 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
33 Depending on the resulting TNC Recommendation, strongSwan clients are granted
34 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 35 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
36 of Integrity Measurement Collector/Verifier pairs can be attached
37 via the tnc-imc and tnc-imv charon plugins.
38
18a4f865
MW
39- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
40 redundant setups. Servers are selected by a defined priority, server load and
41 availability.
42
43- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
44 It currently shows activity of the IKE daemon and is a good example how to
45 implement a simple event listener.
46
3f84e2d6
AS
47- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
48 identity was different from the IKE identity.
49
50- Added man page for strongswan.conf
51
a782b52f 52
03b5e4d8
AS
53strongswan-4.4.1
54----------------
55
ec40c02a 56- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
57 with the Linux 2.6.34 kernel. For details see the example scenarios
58 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 59
b22bb9f2 60- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
61 in a user-specific updown script to set marks on inbound ESP or
62 ESP_IN_UDP packets.
e87b78c6 63
3561cc4b
AS
64- The openssl plugin now supports X.509 certificate and CRL functions.
65
e9448cfc 66- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 67 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
68
69- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
70 plugin, disabled by default. Enable it and update manual load directives
71 in strongswan.conf, if required.
72
7f3a9468
MW
73- The pki utility supports CRL generation using the --signcrl command.
74
75- The ipsec pki --self, --issue and --req commands now support output in
76 PEM format using the --outform pem option.
77
03b5e4d8
AS
78- The major refactoring of the IKEv1 Mode Config functionality now allows
79 the transport and handling of any Mode Config attribute.
80
e87b78c6 81- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
82 servers are chosen randomly, with the option to prefer a specific server.
83 Non-responding servers are degraded by the selection process.
e87b78c6 84
c5c6f9b6
AS
85- The ipsec pool tool manages arbitrary configuration attributes stored
86 in an SQL database. ipsec pool --help gives the details.
87
fe2434cf
MW
88- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
89 reading triplets/quintuplets from an SQL database.
90
c8bd06c7
MW
91- The High Availability plugin now supports a HA enabled in-memory address
92 pool and Node reintegration without IKE_SA rekeying. The latter allows
93 clients without IKE_SA rekeying support to keep connected during
94 reintegration. Additionally, many other issues have been fixed in the ha
95 plugin.
1c1f132a 96
c5c921bf
MW
97- Fixed a potential remote code execution vulnerability resulting from
98 the misuse of snprintf(). The vulnerability is exploitable by
99 unauthenticated users.
100
03b5e4d8 101
00c60592
MW
102strongswan-4.4.0
103----------------
104
d101a61f
MW
105- The IKEv2 High Availability plugin has been integrated. It provides
106 load sharing and failover capabilities in a cluster of currently two nodes,
107 based on an extend ClusterIP kernel module. More information is available at
108 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 109 The development of the High Availability functionality was sponsored by
d101a61f
MW
110 secunet Security Networks AG.
111
dd8cb2b0
AS
112- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
113 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
114 2.6.34 kernel is required to make AES-GMAC available via the XFRM
115 kernel interface.
116
4590260b
MW
117- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
118 and openssl plugins, usable by both pluto and charon. The new proposal
119 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
120 from IBM for his contribution.
121
9235edc2
AS
122- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
123 the rightsourceip directive with a subnet from which addresses
124 are allocated.
125
d6457833
AS
126- The ipsec pki --gen and --pub commands now allow the output of
127 private and public keys in PEM format using the --outform pem
128 command line option.
129
2d097a0b
MW
130- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
131 server using broadcasts, or a defined server using the
132 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
133 is additionally served to clients if the DHCP server provides such
134 information. The plugin is used in ipsec.conf configurations having
135 rightsourceip set to %dhcp.
136
6d6994c6
MW
137- A new plugin called farp fakes ARP responses for virtual IP addresses
138 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 139 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
140 from the responders subnet, e.g. acquired using the DHCP plugin.
141
00c60592
MW
142- The existing IKEv2 socket implementations have been migrated to the
143 socket-default and the socket-raw plugins. The new socket-dynamic plugin
144 binds sockets dynamically to ports configured via the left-/rightikeport
145 ipsec.conf connection parameters.
146
3e6b50ed
MW
147- The android charon plugin stores received DNS server information as "net.dns"
148 system properties, as used by the Android platform.
00c60592 149
d6457833 150
4c68a85a
AS
151strongswan-4.3.6
152----------------
153
cdad91de 154- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
155 carried as a critical X.509v3 extension in the peer certificate.
156
a7155606
AS
157- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
158 server entries that are sent via the IKEv1 Mode Config or IKEv2
159 Configuration Payload to remote clients.
160
f721e0fb
AS
161- The Camellia cipher can be used as an IKEv1 encryption algorithm.
162
4c68a85a
AS
163- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
164
909c0c3d
MW
165- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
166 was sent or received within the given interval. To close the complete IKE_SA
167 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
168 "charon.inactivity_close_ike" to yes.
169
44e41c4c
AS
170- More detailed IKEv2 EAP payload information in debug output
171
2b2c69e9 172- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 173
52fd0ef9
MW
174- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
175 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
176 configures the kernel with 128 bit truncation, not the non-standard 96
177 bit truncation used by previous releases. To use the old 96 bit truncation
178 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 179
2b2c69e9
MW
180- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
181 change makes IPcomp tunnel mode connections incompatible with previous
182 releases; disable compression on such tunnels.
183
6ec949e0
MW
184- Fixed BEET mode connections on recent kernels by installing SAs with
185 appropriate traffic selectors, based on a patch by Michael Rossberg.
186
cdad91de
MW
187- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
188 serpent, sha256_96) allocated in the private use space now require that we
189 know its meaning, i.e. we are talking to strongSwan. Use the new
190 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
191 this is the case.
192
aca9f9ab
MW
193- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
194 responder omits public key authentication in favor of a mutual authentication
195 method. To enable EAP-only authentication, set rightauth=eap on the responder
196 to rely only on the MSK constructed AUTH payload. This not-yet standardized
197 extension requires the strongSwan vendor ID introduced above.
198
0a975307
AS
199- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
200 allowing interoperability.
201
202
b6b90b68
MW
203strongswan-4.3.5
204----------------
205
628f023d
AS
206- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
207 virtual IP addresses as a Mode Config server. The pool capability has been
208 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 209 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
210 or MySQL database and the corresponding plugin.
211
b42bfc79
MW
212- Plugin names have been streamlined: EAP plugins now have a dash after eap
213 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
214 Plugin configuration sections in strongswan.conf now use the same name as the
215 plugin itself (i.e. with a dash). Make sure to update "load" directives and
216 the affected plugin sections in existing strongswan.conf files.
217
d245f5cf
AS
218- The private/public key parsing and encoding has been split up into
219 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
220 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 221
55b045ab
MW
222- The EAP-AKA plugin can use different backends for USIM/quintuplet
223 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
224 implementation has been migrated to a separate plugin.
225
d245f5cf 226- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
227 peer certificates and can issue signatures based on RSA private keys.
228
229- The new 'ipsec pki' tool provides a set of commands to maintain a public
230 key infrastructure. It currently supports operations to create RSA and ECDSA
231 private/public keys, calculate fingerprints and issue or verify certificates.
232
233- Charon uses a monotonic time source for statistics and job queueing, behaving
234 correctly if the system time changes (e.g. when using NTP).
235
236- In addition to time based rekeying, charon supports IPsec SA lifetimes based
237 on processed volume or number of packets. They new ipsec.conf paramaters
238 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
239 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
240 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
241 The existing parameter 'rekeyfuzz' affects all margins.
242
85af7a89
MW
243- If no CA/Gateway certificate is specified in the NetworkManager plugin,
244 charon uses a set of trusted root certificates preinstalled by distributions.
245 The directory containing CA certificates can be specified using the
246 --with-nm-ca-dir=path configure option.
247
b80fa9ca 248- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 249 statements.
b80fa9ca 250
509f70c1
AS
251- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
252
253- Fixed smartcard-based authentication in the pluto daemon which was broken by
254 the ECDSA support introduced with the 4.3.2 release.
255
cea4bd8f
AS
256- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
257 tunnels established with the IKEv1 pluto daemon.
258
509f70c1
AS
259- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
260 CRls and the struct id type was replaced by identification_t used by charon
261 and the libstrongswan library.
18060241 262
85af7a89 263
430dd08a
AS
264strongswan-4.3.4
265----------------
266
267- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
268 be found on wiki.strongswan.org.
269
270- ipsec statusall shows the number of bytes transmitted and received over
271 ESP connections configured by the IKEv2 charon daemon.
272
273- The IKEv2 charon daemon supports include files in ipsec.secrets.
274
275
1c7f456a
AS
276strongswan-4.3.3
277----------------
278
aa74d705
AS
279- The configuration option --enable-integrity-test plus the strongswan.conf
280 option libstrongswan.integrity_test = yes activate integrity tests
281 of the IKE daemons charon and pluto, libstrongswan and all loaded
282 plugins. Thus dynamic library misconfigurations and non-malicious file
283 manipulations can be reliably detected.
284
1c7f456a
AS
285- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
286 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
287
288- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
289 authenticated encryption algorithms.
290
aa74d705
AS
291- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
292
293- The RDN parser vulnerability discovered by Orange Labs research team
294 was not completely fixed in version 4.3.2. Some more modifications
295 had to be applied to the asn1_length() function to make it robust.
296
1c7f456a 297
80c0710c
MW
298strongswan-4.3.2
299----------------
300
301- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
302 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
303
304- libstrongswan features an integrated crypto selftest framework for registered
305 algorithms. The test-vector plugin provides a first set of test vectors and
306 allows pluto and charon to rely on tested crypto algorithms.
307
b32af120
AS
308- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
309 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
310 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
311 with IKEv1.
126f2130
AS
312
313- Applying their fuzzing tool, the Orange Labs vulnerability research team found
314 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
315 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
316 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 317
b32af120 318
3bf7c249
MW
319strongswan-4.3.1
320----------------
321
322- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 323 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
324 dynamically.
325
09dbca9f
MW
326- The nm plugin also accepts CA certificates for gateway authentication. If
327 a CA certificate is configured, strongSwan uses the entered gateway address
328 as its idenitity, requiring the gateways certificate to contain the same as
329 subjectAltName. This allows a gateway administrator to deploy the same
330 certificates to Windows 7 and NetworkManager clients.
047b2e42 331
050cc582
AS
332- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
333 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
334 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
335 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
336 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
337 IKE SA instances of connection <conn>.
338
09dbca9f 339- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
340 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
341 has been updated to be compatible with the Windows 7 Release Candidate.
342
343- Refactored installation of triggering policies. Routed policies are handled
344 outside of IKE_SAs to keep them installed in any case. A tunnel gets
345 established only once, even if initiation is delayed due network outages.
346
050cc582
AS
347- Improved the handling of multiple acquire signals triggered by the kernel.
348
349- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
350 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
351 incomplete state which caused a null pointer dereference if a subsequent
352 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
353 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 354 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
355 developped by the Orange Labs vulnerability research team. The tool was
356 initially written by Gabriel Campana and is now maintained by Laurent Butti.
357
047b2e42
MW
358- Added support for AES counter mode in ESP in IKEv2 using the proposal
359 keywords aes128ctr, aes192ctr and aes256ctr.
360
d44fd821 361- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
362 for fetching crls and OCSP. Use of the random plugin to get keying material
363 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 364 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 365 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
366
367
247e665a
AS
368strongswan-4.3.0
369----------------
370
81fc8e5f
MW
371- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
372 Initiators and responders can use several authentication rounds (e.g. RSA
373 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
374 leftauth2/rightauth2 parameters define own authentication rounds or setup
375 constraints for the remote peer. See the ipsec.conf man page for more detials.
376
377- If glibc printf hooks (register_printf_function) are not available,
378 strongSwan can use the vstr string library to run on non-glibc systems.
379
558c89e7
AS
380- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
381 (esp=camellia128|192|256).
247e665a 382
558c89e7
AS
383- Refactored the pluto and scepclient code to use basic functions (memory
384 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
385 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 386
558c89e7
AS
387- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
388 configured in the pluto section of strongswan.conf.
dfd7ba80 389
247e665a 390
623bca40
AS
391strongswan-4.2.14
392-----------------
393
22180558
AS
394- The new server-side EAP RADIUS plugin (--enable-eap-radius)
395 relays EAP messages to and from a RADIUS server. Succesfully
396 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
397
79b27294
AS
398- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
399 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
400 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
401 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
402 pluto IKE daemon to crash and restart. No authentication or encryption
403 is required to trigger this bug. One spoofed UDP packet can cause the
404 pluto IKE daemon to restart and be unresponsive for a few seconds while
405 restarting. This DPD null state vulnerability has been officially
406 registered as CVE-2009-0790 and is fixed by this release.
407
22180558
AS
408- ASN.1 to time_t conversion caused a time wrap-around for
409 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
410 As a workaround such dates are set to the maximum representable
411 time, i.e. Jan 19 03:14:07 UTC 2038.
412
413- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 414 IDr payload anymore.
623bca40
AS
415
416
076e7853
AS
417strongswan-4.2.13
418-----------------
419
420- Fixed a use-after-free bug in the DPD timeout section of the
421 IKEv1 pluto daemon which sporadically caused a segfault.
422
423- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 424 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 425
f15483ef
AS
426- Fixed ASN.1 parsing of algorithmIdentifier objects where the
427 parameters field is optional.
428
03991bc1
MW
429- Ported nm plugin to NetworkManager 7.1.
430
076e7853 431
bfde75ee 432strongswan-4.2.12
076e7853 433-----------------
bfde75ee
AS
434
435- Support of the EAP-MSCHAPv2 protocol enabled by the option
436 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
437 either by --enable-md4 or --enable-openssl.
438
439- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 440 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
441 addresses are defined in strongswan.conf.
442
443- The strongSwan applet for the Gnome NetworkManager is now built and
444 distributed as a separate tarball under the name NetworkManager-strongswan.
445
b6b90b68 446
0519ca90
AS
447strongswan-4.2.11
448-----------------
449
ae1ae574
AS
450- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
451 Also introduced proper initialization and disposal of keying material.
452
453- Fixed the missing listing of connection definitions in ipsec statusall
454 broken by an unfortunate local variable overload.
0519ca90
AS
455
456
4856241c
MW
457strongswan-4.2.10
458-----------------
459
460- Several performance improvements to handle thousands of tunnels with almost
461 linear upscaling. All relevant data structures have been replaced by faster
462 counterparts with better lookup times.
463
464- Better parallelization to run charon on multiple cores. Due to improved
465 ressource locking and other optimizations the daemon can take full
466 advantage of 16 or even more cores.
467
468- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
469 unique identities and certificates by signing peer certificates using a CA
470 on the fly.
471
472- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
473 command queries assigned leases.
474
475- Added support for smartcards in charon by using the ENGINE API provided by
476 OpenSSL, based on patches by Michael Roßberg.
477
478- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
479 reliable source of randomness.
480
73937bd8
MW
481strongswan-4.2.9
482----------------
483
509e07c5
AS
484- Flexible configuration of logging subsystem allowing to log to multiple
485 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
486
487- Load testing plugin to do stress testing of the IKEv2 daemon against self
488 or another host. Found and fixed issues during tests in the multi-threaded
489 use of the OpenSSL plugin.
490
491- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 492 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
493 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
494 parallelization to multiple cores.
495
509e07c5
AS
496- updown script invocation has been separated into a plugin of its own to
497 further slim down the daemon core.
73937bd8 498
509e07c5 499- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 500 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
501 memory or hardware.
502
509e07c5
AS
503- The kernel interface of charon has been modularized. XFRM NETLINK (default)
504 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
505 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
506 IPsec stack (--enable-kernel-klips) are provided.
507
508- Basic Mobile IPv6 support has been introduced, securing Binding Update
509 messages as well as tunneled traffic between Mobile Node and Home Agent.
510 The installpolicy=no option allows peaceful cooperation with a dominant
511 mip6d daemon and the new type=transport_proxy implements the special MIPv6
512 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
513 but the IPsec SA is set up for the Home Adress.
7bdc931e 514
4dc0dce8
AS
515- Implemented migration of Mobile IPv6 connections using the KMADDRESS
516 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
517 via the Linux 2.6.28 (or appropriately patched) kernel.
518
73937bd8 519
e39b271b
AS
520strongswan-4.2.8
521----------------
522
5dadb16e 523- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
524 stored in the SQL database backend. The ipsec listpubkeys command
525 lists the available raw public keys via the stroke interface.
526
4f0241e6
MW
527- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
528 handle events if kernel detects NAT mapping changes in UDP-encapsulated
529 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
530 long as possible and other fixes.
531
5dadb16e
AS
532- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
533 routes for destination subnets having netwmasks not being a multiple of 8 bits.
534 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
535
e39b271b 536
e376d75f
MW
537strongswan-4.2.7
538----------------
539
b37cda82
AS
540- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
541 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
542 daemon due to a NULL pointer returned by the mpz_export() function of the
543 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 544 for making us aware of this problem.
b37cda82 545
b6b90b68 546- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
547 ssh-agent.
548
549- The NetworkManager plugin has been extended to support certificate client
b1f47854 550 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
551
552- Daemon capability dropping has been ported to libcap and must be enabled
553 explicitly --with-capabilities=libcap. Future version will support the
554 newer libcap2 library.
555
b37cda82
AS
556- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
557 charon keying daemon.
558
559
9f9d6ece
AS
560strongswan-4.2.6
561----------------
562
609166f4
MW
563- A NetworkManager plugin allows GUI-based configuration of road-warrior
564 clients in a simple way. It features X509 based gateway authentication
565 and EAP client authentication, tunnel setup/teardown and storing passwords
566 in the Gnome Keyring.
567
568- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
569 username/password authentication against any PAM service on the gateway.
b6b90b68 570 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
571 client authentication against e.g. LDAP.
572
573- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
574 parameter defines an additional identity to pass to the server in EAP
575 authentication.
576
9f9d6ece
AS
577- The "ipsec statusall" command now lists CA restrictions, EAP
578 authentication types and EAP identities.
579
580- Fixed two multithreading deadlocks occurring when starting up
581 several hundred tunnels concurrently.
582
583- Fixed the --enable-integrity-test configure option which
584 computes a SHA-1 checksum over the libstrongswan library.
585
586
174216c7
AS
587strongswan-4.2.5
588----------------
589
b6b90b68 590- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
591
592- Improved the performance of the SQL-based virtual IP address pool
593 by introducing an additional addresses table. The leases table
594 storing only history information has become optional and can be
595 disabled by setting charon.plugins.sql.lease_history = no in
596 strongswan.conf.
597
eb0cc338 598- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 599 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 600
174216c7
AS
601- management of different virtual IP pools for different
602 network interfaces have become possible.
603
b6b90b68 604- fixed a bug which prevented the assignment of more than 256
174216c7
AS
605 virtual IP addresses from a pool managed by an sql database.
606
8124e491
AS
607- fixed a bug which did not delete own IPCOMP SAs in the kernel.
608
b6b90b68 609
179dd12c
AS
610strongswan-4.2.4
611----------------
612
9de95037
AS
613- Added statistics functions to ipsec pool --status and ipsec pool --leases
614 and input validation checks to various ipsec pool commands.
179dd12c 615
73a8eed3 616- ipsec statusall now lists all loaded charon plugins and displays
9de95037 617 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
618
619- The openssl plugin supports the elliptic curve Diffie-Hellman groups
620 19, 20, 21, 25, and 26.
621
622- The openssl plugin supports ECDSA authentication using elliptic curve
623 X.509 certificates.
624
625- Fixed a bug in stroke which caused multiple charon threads to close
626 the file descriptors during packet transfers over the stroke socket.
b6b90b68 627
e0bb4dbb
AS
628- ESP sequence numbers are now migrated in IPsec SA updates handled by
629 MOBIKE. Works only with Linux kernels >= 2.6.17.
630
179dd12c 631
83d9e870
AS
632strongswan-4.2.3
633----------------
634
b6b90b68 635- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
636 --sysconfig was not set explicitly in ./configure.
637
638- Fixed a number of minor bugs that where discovered during the 4th
639 IKEv2 interoperability workshop in San Antonio, TX.
640
641
7f491111
MW
642strongswan-4.2.2
643----------------
644
a57cd446
AS
645- Plugins for libstrongswan and charon can optionally be loaded according
646 to a configuration in strongswan.conf. Most components provide a
7f491111 647 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
648 This allows e.g. the fallback from a hardware crypto accelerator to
649 to software-based crypto plugins.
7f491111
MW
650
651- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
652 Configurations with a rightsourceip=%poolname setting query a SQLite or
653 MySQL database for leases. The "ipsec pool" command helps in administrating
654 the pool database. See ipsec pool --help for the available options
655
656- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 657 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
658 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
659
7f491111 660
5c5d67d6
AS
661strongswan-4.2.1
662----------------
663
c306dfb1 664- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
665 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
666 allows to assign a base URL to all certificates issued by the specified CA.
667 The final URL is then built by concatenating that base and the hex encoded
668 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
669 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 670
58caabf7
MW
671- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
672 IKE_SAs with the same peer. The option value "keep" prefers existing
673 connection setups over new ones, where the value "replace" replaces existing
674 connections.
b6b90b68
MW
675
676- The crypto factory in libstrongswan additionaly supports random number
58caabf7 677 generators, plugins may provide other sources of randomness. The default
c306dfb1 678 plugin reads raw random data from /dev/(u)random.
58caabf7 679
b6b90b68 680- Extended the credential framework by a caching option to allow plugins
58caabf7 681 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 682 re-implemented.
58caabf7
MW
683
684- The new trustchain verification introduced in 4.2.0 has been parallelized.
685 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 686
58caabf7
MW
687- A new IKEv2 configuration attribute framework has been introduced allowing
688 plugins to provide virtual IP addresses, and in the future, other
689 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 690
466abb49 691- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
692 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
693 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
694 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 695 separate plugin.
58caabf7 696
c306dfb1 697- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 698
c306dfb1 699- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
700
701- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 702 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
703 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
704
5c5d67d6 705
a11ea97d
AS
706strongswan-4.2.0
707----------------
708
16f5dacd
MW
709- libstrongswan has been modularized to attach crypto algorithms,
710 credential implementations (keys, certificates) and fetchers dynamically
711 through plugins. Existing code has been ported to plugins:
712 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
713 - X509 certificate system supporting CRLs, OCSP and attribute certificates
714 - Multiple plugins providing crypto algorithms in software
715 - CURL and OpenLDAP fetcher
a11ea97d 716
16f5dacd
MW
717- libstrongswan gained a relational database API which uses pluggable database
718 providers. Plugins for MySQL and SQLite are available.
719
720- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
721 connection configuration, credentials and EAP methods or control the daemon.
722 Existing code has been ported to plugins:
723 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
724 - stroke configuration, credential and control (compatible to pluto)
725 - XML bases management protocol to control and query the daemon
726 The following new plugins are available:
727 - An experimental SQL configuration, credential and logging plugin on
728 top of either MySQL or SQLite
729 - A unit testing plugin to run tests at daemon startup
730
731- The authentication and credential framework in charon has been heavily
732 refactored to support modular credential providers, proper
733 CERTREQ/CERT payload exchanges and extensible authorization rules.
734
b6b90b68 735- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
736 framework libfast (FastCGI Application Server w/ Templates) and is usable
737 by other applications.
b6b90b68 738
a11ea97d 739
6859f760
AS
740strongswan-4.1.11
741-----------------
fb6d76cd 742
a561f74d
AS
743- IKE rekeying in NAT situations did not inherit the NAT conditions
744 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
745 the next CHILD_SA rekeying.
746
747- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 748 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 749
e6b50b3f
AS
750- Implemented IKEv2 EAP-SIM server and client test modules that use
751 triplets stored in a file. For details on the configuration see
752 the scenario 'ikev2/rw-eap-sim-rsa'.
753
fb6d76cd 754
83e0d841
AS
755strongswan-4.1.10
756-----------------
757
758- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 759 caused multiple entries of the same serial number to be created.
83e0d841 760
fdc7c943
MW
761- Implementation of a simple EAP-MD5 module which provides CHAP
762 authentication. This may be interesting in conjunction with certificate
763 based server authentication, as weak passwords can't be brute forced
764 (in contradiction to traditional IKEv2 PSK).
765
766- A complete software based implementation of EAP-AKA, using algorithms
767 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
768 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
769 before using it.
770
771- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 772 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 773 check the changes if you're already rolling your own modules.
83e0d841 774
fb6d76cd 775
5076770c
AS
776strongswan-4.1.9
777----------------
778
800b3356
AS
779- The default _updown script now dynamically inserts and removes ip6tables
780 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
781 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
782 added.
5076770c 783
6f274c2a
MW
784- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
785 to reestablish an IKE_SA within a given timeframe.
786
787- strongSwan Manager supports configuration listing, initiation and termination
788 of IKE and CHILD_SAs.
789
790- Fixes and improvements to multithreading code.
791
8b678ad4 792- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 793 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 794 loaded twice.
5076770c 795
83e0d841 796
b82e8231
AS
797strongswan-4.1.8
798----------------
799
5076770c 800- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
801
802
a4a3632c
AS
803strongswan-4.1.7
804----------------
805
806- In NAT traversal situations and multiple queued Quick Modes,
807 those pending connections inserted by auto=start after the
808 port floating from 500 to 4500 were erronously deleted.
809
6e193274 810- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 811 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
812 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
813
814- Preview of strongSwan Manager, a web based configuration and monitoring
815 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 816 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
817
818- Experimental SQLite configuration backend which will provide the configuration
819 interface for strongSwan Manager in future releases.
820
821- Further improvements to MOBIKE support.
822
a4a3632c 823
3dcf9dbd
AS
824strongswan-4.1.6
825----------------
826
3eac4dfd
AS
827- Since some third party IKEv2 implementations run into
828 problems with strongSwan announcing MOBIKE capability per
829 default, MOBIKE can be disabled on a per-connection-basis
830 using the mobike=no option. Whereas mobike=no disables the
831 sending of the MOBIKE_SUPPORTED notification and the floating
832 to UDP port 4500 with the IKE_AUTH request even if no NAT
833 situation has been detected, strongSwan will still support
834 MOBIKE acting as a responder.
835
836- the default ipsec routing table plus its corresponding priority
837 used for inserting source routes has been changed from 100 to 220.
838 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
839 --with-ipsec-routing-table-prio options.
840
bdc0b55b
AS
841- the --enable-integrity-test configure option tests the
842 integrity of the libstrongswan crypto code during the charon
843 startup.
b6b90b68 844
3eac4dfd
AS
845- the --disable-xauth-vid configure option disables the sending
846 of the XAUTH vendor ID. This can be used as a workaround when
847 interoperating with some Windows VPN clients that get into
848 trouble upon reception of an XAUTH VID without eXtended
849 AUTHentication having been configured.
b6b90b68 850
f872f9d1
AS
851- ipsec stroke now supports the rereadsecrets, rereadaacerts,
852 rereadacerts, and listacerts options.
3dcf9dbd
AS
853
854
7ad634a2
AS
855strongswan-4.1.5
856----------------
857
858- If a DNS lookup failure occurs when resolving right=%<FQDN>
859 or right=<FQDN> combined with rightallowany=yes then the
860 connection is not updated by ipsec starter thus preventing
861 the disruption of an active IPsec connection. Only if the DNS
862 lookup successfully returns with a changed IP address the
863 corresponding connection definition is updated.
864
8f5b363c
MW
865- Routes installed by the keying daemons are now in a separate
866 routing table with the ID 100 to avoid conflicts with the main
867 table. Route lookup for IKEv2 traffic is done in userspace to ignore
868 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
869
7ad634a2 870
e93c68ba
AS
871strongswan-4.1.4
872----------------
873
874- The pluto IKEv1 daemon now exhibits the same behaviour as its
875 IKEv2 companion charon by inserting an explicit route via the
876 _updown script only if a sourceip exists. This is admissible
877 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
878 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
879 parameter is not required any more.
078ce348
AS
880
881- The new IKEv1 parameter right|leftallowany parameters helps to handle
882 the case where both peers possess dynamic IP addresses that are
883 usually resolved using DynDNS or a similar service. The configuration
884
885 right=peer.foo.bar
886 rightallowany=yes
887
888 can be used by the initiator to start up a connection to a peer
889 by resolving peer.foo.bar into the currently allocated IP address.
890 Thanks to the rightallowany flag the connection behaves later on
891 as
892
893 right=%any
894
895 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
896 IP address changes. An alternative notation is
897
898 right=%peer.foo.bar
899
900 which will implicitly set rightallowany=yes.
901
902- ipsec starter now fails more gracefully in the presence of parsing
903 errors. Flawed ca and conn section are discarded and pluto is started
904 if non-fatal errors only were encountered. If right=%peer.foo.bar
905 cannot be resolved by DNS then right=%any will be used so that passive
906 connections as a responder are still possible.
078ce348 907
a0a0bdd7
AS
908- The new pkcs11initargs parameter that can be placed in the
909 setup config section of /etc/ipsec.conf allows the definition
910 of an argument string that is used with the PKCS#11 C_Initialize()
911 function. This non-standard feature is required by the NSS softoken
912 library. This patch was contributed by Robert Varga.
b6b90b68 913
a0a0bdd7
AS
914- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
915 which caused a segmentation fault in the presence of unknown
916 or misspelt keywords in ipsec.conf. This bug fix was contributed
917 by Robert Varga.
918
e3606f2b
MW
919- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
920 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 921
06651827 922
a3354a69
AS
923strongswan-4.1.3
924----------------
925
b6b90b68 926- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
927 certification authority using the rightca= statement.
928
929- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
930 certificates issued for a given peer ID. This allows a smooth transition
931 in the case of a peer certificate renewal.
a3354a69 932
998ca0ea
MW
933- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
934 client and returning requested virtual IPs using rightsourceip=%config
935 on the server. If the server does not support configuration payloads, the
936 client enforces its leftsourceip parameter.
937
938- The ./configure options --with-uid/--with-gid allow pluto and charon
939 to drop their privileges to a minimum and change to an other UID/GID. This
940 improves the systems security, as a possible intruder may only get the
941 CAP_NET_ADMIN capability.
942
b6b90b68 943- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
944 configuration backend modules provide extensibility. The control interface
945 for stroke is included, and further interfaces using DBUS (NetworkManager)
946 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 947 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 948 to implement.
a3354a69 949
41e16cf4
AS
950 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
951 headers > 2.6.17.
952
953
8ea7b96f
AS
954strongswan-4.1.2
955----------------
956
e23d98a7 957- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
958 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
959 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
960 is implemented properly for rekeying.
961
962- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
963 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
964
d931f465
MW
965- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
966
37fb0355
MW
967- Added support for EAP modules which do not establish an MSK.
968
dfbe2a0f 969- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 970 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 971
9f78f957
AS
972- crlNumber is now listed by ipsec listcrls
973
8ea7b96f
AS
974- The xauth_modules.verify_secret() function now passes the
975 connection name.
976
e23d98a7 977
ed284399
MW
978strongswan-4.1.1
979----------------
980
981- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
982 cookies are enabled and protect against DoS attacks with faked source
983 addresses. Number of IKE_SAs in CONNECTING state is also limited per
984 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
985 compared to properly detect retransmissions and incoming retransmits are
986 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
987
db88e37d
AS
988- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
989 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
990 enabled by cachecrls=yes.
991
3b4f7d92
AS
992- Added the configuration options --enable-nat-transport which enables
993 the potentially insecure NAT traversal for IPsec transport mode and
994 --disable-vendor-id which disables the sending of the strongSwan
995 vendor ID.
996
997- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
998 a segmentation fault if a malformed payload was detected in the
999 IKE MR2 message and pluto tried to send an encrypted notification
1000 message.
1001
46b9ff68
AS
1002- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1003 with Windows 2003 Server which uses a wrong VID hash.
1004
3b4f7d92 1005
34bbd0c3 1006strongswan-4.1.0
cd3958f8
AS
1007----------------
1008
1009- Support of SHA2_384 hash function for protecting IKEv1
1010 negotiations and support of SHA2 signatures in X.509 certificates.
1011
1012- Fixed a serious bug in the computation of the SHA2-512 HMAC
1013 function. Introduced automatic self-test of all IKEv1 hash
1014 and hmac functions during pluto startup. Failure of a self-test
1015 currently issues a warning only but does not exit pluto [yet].
1016
9b45443d
MW
1017- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1018
c5d0fbb6 1019- Full support of CA information sections. ipsec listcainfos
b6b90b68 1020 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1021 accessLocations.
1022
69ed04bf
AS
1023- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1024 This feature requires the HTTP fetching capabilities of the libcurl
1025 library which must be enabled by setting the --enable-http configure
1026 option.
1027
9b45443d
MW
1028- Refactored core of the IKEv2 message processing code, allowing better
1029 code reuse and separation.
1030
1031- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1032 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1033 by the requestor and installed in a resolv.conf file.
1034
1035- The IKEv2 daemon charon installs a route for each IPsec policy to use
1036 the correct source address even if an application does not explicitly
1037 specify it.
1038
1039- Integrated the EAP framework into charon which loads pluggable EAP library
1040 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1041 on the client side, while the "eap" parameter on the server side defines
1042 the EAP method to use for client authentication.
1043 A generic client side EAP-Identity module and an EAP-SIM authentication
1044 module using a third party card reader implementation are included.
1045
1046- Added client side support for cookies.
1047
1048- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1049 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1050 fixes to enhance interoperability with other implementations.
cd3958f8 1051
e23d98a7 1052
1c266d7d
AS
1053strongswan-4.0.7
1054----------------
1055
6fdf5f44
AS
1056- strongSwan now interoperates with the NCP Secure Entry Client,
1057 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1058 XAUTH and Mode Config.
1c266d7d
AS
1059
1060- UNITY attributes are now recognized and UNITY_BANNER is set
1061 to a default string.
1062
1063
2b4405a3
MW
1064strongswan-4.0.6
1065----------------
1066
e38a15d4
AS
1067- IKEv1: Support for extended authentication (XAUTH) in combination
1068 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1069 server side were implemented. Handling of user credentials can
1070 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1071 credentials are stored in ipsec.secrets.
1072
2b4405a3
MW
1073- IKEv2: Support for reauthentication when rekeying
1074
5903179b 1075- IKEv2: Support for transport mode
af87afed 1076
5903179b 1077- fixed a lot of bugs related to byte order
2b4405a3 1078
5903179b 1079- various other bugfixes
2b4405a3
MW
1080
1081
0cd645d2
AS
1082strongswan-4.0.5
1083----------------
1084
1085- IKEv1: Implementation of ModeConfig push mode via the new connection
1086 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1087
1088- IKEv1: The command ipsec statusall now shows "DPD active" for all
1089 ISAKMP SAs that are under active Dead Peer Detection control.
1090
1091- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1092 Instead of logger, special printf() functions are used to directly
1093 print objects like hosts (%H) identifications (%D), certificates (%Q),
1094 etc. The number of debugging levels have been reduced to:
03bf883d 1095
0cd645d2 1096 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1097
0cd645d2
AS
1098 The debugging levels can either be specified statically in ipsec.conf as
1099
1100 config setup
03bf883d 1101 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1102
03bf883d 1103 or changed at runtime via stroke as
0cd645d2 1104
03bf883d 1105 ipsec stroke loglevel cfg 2
0cd645d2
AS
1106
1107
48dc3934
MW
1108strongswan-4.0.4
1109----------------
1110
1111- Implemented full support for IPv6-in-IPv6 tunnels.
1112
1113- Added configuration options for dead peer detection in IKEv2. dpd_action
1114 types "clear", "hold" and "restart" are supported. The dpd_timeout
1115 value is not used, as the normal retransmission policy applies to
1116 detect dead peers. The dpd_delay parameter enables sending of empty
1117 informational message to detect dead peers in case of inactivity.
1118
1119- Added support for preshared keys in IKEv2. PSK keys configured in
1120 ipsec.secrets are loaded. The authby parameter specifies the authentication
1121 method to authentificate ourself, the other peer may use PSK or RSA.
1122
1123- Changed retransmission policy to respect the keyingtries parameter.
1124
112ad7c3
AS
1125- Added private key decryption. PEM keys encrypted with AES-128/192/256
1126 or 3DES are supported.
48dc3934
MW
1127
1128- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1129 encrypt IKE traffic.
1130
1131- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1132 signed with such a hash algorithm.
1133
1134- Added initial support for updown scripts. The actions up-host/client and
1135 down-host/client are executed. The leftfirewall=yes parameter
1136 uses the default updown script to insert dynamic firewall rules, a custom
1137 updown script may be specified with the leftupdown parameter.
1138
1139
a1310b6b
MW
1140strongswan-4.0.3
1141----------------
1142
1143- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1144 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1145 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1146 kernel.
1147
1148- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1149 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1150 new keys are generated using perfect forward secrecy. An optional flag
1151 which enforces reauthentication will be implemented later.
1152
b425d998
AS
1153- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1154 algorithm configuration statements.
1155
1156
bf4df11f
AS
1157strongswan-4.0.2
1158----------------
1159
623d3dcf
AS
1160- Full X.509 certificate trust chain verification has been implemented.
1161 End entity certificates can be exchanged via CERT payloads. The current
1162 default is leftsendcert=always, since CERTREQ payloads are not supported
1163 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1164
b6b90b68 1165- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1166 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1167 currently does not support it. That's why we stick with these simple
efa40c11
MW
1168 ipsec.conf rules for now.
1169
623d3dcf
AS
1170- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1171 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1172 dpddelay=60s).
1173
efa40c11
MW
1174- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1175 notify payloads to detect NAT routers between the peers. It switches
1176 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1177 changes gracefully and sends keep alive message periodically.
1178
b6b90b68
MW
1179- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1180 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1181 and a more extensible code base.
1182
cfd8b27f
AS
1183- The mixed PSK/RSA roadwarrior detection capability introduced by the
1184 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1185 payloads by the responder right before any defined IKE Main Mode state had
1186 been established. Although any form of bad proposal syntax was being correctly
1187 detected by the payload parser, the subsequent error handler didn't check
1188 the state pointer before logging current state information, causing an
1189 immediate crash of the pluto keying daemon due to a NULL pointer.
1190
bf4df11f 1191
7e81e975
MW
1192strongswan-4.0.1
1193----------------
1194
b6b90b68 1195- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1196 ike=aes128-sha-modp2048, as both daemons support it. The default
1197 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1198 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1199 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1200 algorithm as for integrity is used (currently sha/md5). Supported
1201 algorithms for IKE:
1202 Encryption: aes128, aes192, aes256
1203 Integrity/PRF: md5, sha (using hmac)
1204 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1205 and for ESP:
b6b90b68 1206 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1207 blowfish192, blowfish256
1208 Integrity: md5, sha1
1209 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1210 libstrongswan.
f2c2d395 1211
c15c3d4b
MW
1212- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1213 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1214 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1215 when using IKEv2. WARNING: charon currently is unable to handle
1216 simultaneous rekeying. To avoid such a situation, use a large
1217 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1218
7e81e975
MW
1219- support for host2host, net2net, host2net (roadwarrior) tunnels
1220 using predefined RSA certificates (see uml scenarios for
1221 configuration examples).
1222
f2c2d395
MW
1223- new build environment featuring autotools. Features such
1224 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1225 the ./configure script. Changing install directories
f2c2d395
MW
1226 is possible, too. See ./configure --help for more details.
1227
22ff6f57
MW
1228- better integration of charon with ipsec starter, which allows
1229 (almost) transparent operation with both daemons. charon
1230 handles ipsec commands up, down, status, statusall, listall,
1231 listcerts and allows proper load, reload and delete of connections
1232 via ipsec starter.
1233
b425d998 1234
9820c0e2
MW
1235strongswan-4.0.0
1236----------------
1237
1238- initial support of the IKEv2 protocol. Connections in
b6b90b68 1239 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1240 by the new IKEv2 charon keying daemon whereas those marked
1241 by keyexchange=ikev1 or the default keyexchange=ike are
1242 handled thy the IKEv1 pluto keying daemon. Currently only
1243 a limited subset of functions are available with IKEv2
1244 (Default AES encryption, authentication based on locally
1245 imported X.509 certificates, unencrypted private RSA keys
1246 in PKCS#1 file format, limited functionality of the ipsec
1247 status command).
1248
1249
997358a6
MW
1250strongswan-2.7.0
1251----------------
1252
1253- the dynamic iptables rules from the _updown_x509 template
1254 for KLIPS and the _updown_policy template for NETKEY have
1255 been merged into the default _updown script. The existing
1256 left|rightfirewall keyword causes the automatic insertion
1257 and deletion of ACCEPT rules for tunneled traffic upon
1258 the successful setup and teardown of an IPsec SA, respectively.
1259 left|rightfirwall can be used with KLIPS under any Linux 2.4
1260 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1261 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1262 kernel version < 2.6.16 which does not support IPsec policy
1263 matching yet, please continue to use a copy of the _updown_espmark
1264 template loaded via the left|rightupdown keyword.
1265
1266- a new left|righthostaccess keyword has been introduced which
1267 can be used in conjunction with left|rightfirewall and the
1268 default _updown script. By default leftfirewall=yes inserts
1269 a bi-directional iptables FORWARD rule for a local client network
1270 with a netmask different from 255.255.255.255 (single host).
1271 This does not allow to access the VPN gateway host via its
1272 internal network interface which is part of the client subnet
1273 because an iptables INPUT and OUTPUT rule would be required.
1274 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1275 be inserted.
997358a6
MW
1276
1277- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1278 payload is preparsed in order to find out whether the roadwarrior
1279 requests PSK or RSA so that a matching connection candidate can
1280 be found.
1281
1282
1283strongswan-2.6.4
1284----------------
1285
1286- the new _updown_policy template allows ipsec policy based
1287 iptables firewall rules. Required are iptables version
1288 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1289 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1290 are required any more.
1291
1292- added support of DPD restart mode
1293
1294- ipsec starter now allows the use of wildcards in include
1295 statements as e.g. in "include /etc/my_ipsec/*.conf".
1296 Patch courtesy of Matthias Haas.
1297
1298- the Netscape OID 'employeeNumber' is now recognized and can be
1299 used as a Relative Distinguished Name in certificates.
1300
1301
1302strongswan-2.6.3
1303----------------
1304
b6b90b68 1305- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1306 command and not of ipsec setup any more.
1307
1308- ipsec starter now supports AH authentication in conjunction with
1309 ESP encryption. AH authentication is configured in ipsec.conf
1310 via the auth=ah parameter.
b6b90b68 1311
997358a6
MW
1312- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1313 ipsec whack --scencrypt|scdecrypt <args>.
1314
1315- get_sa_info() now determines for the native netkey IPsec stack
1316 the exact time of the last use of an active eroute. This information
1317 is used by the Dead Peer Detection algorithm and is also displayed by
1318 the ipsec status command.
b6b90b68 1319
997358a6
MW
1320
1321strongswan-2.6.2
1322----------------
1323
1324- running under the native Linux 2.6 IPsec stack, the function
1325 get_sa_info() is called by ipsec auto --status to display the current
1326 number of transmitted bytes per IPsec SA.
1327
1328- get_sa_info() is also used by the Dead Peer Detection process to detect
1329 recent ESP activity. If ESP traffic was received from the peer within
1330 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1331
1332- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1333 in ID_DER_ASN1_DN identities. The following notations are possible:
1334
1335 rightid="unstructuredName=John Doe"
1336 rightid="UN=John Doe"
1337
1338- fixed a long-standing bug which caused PSK-based roadwarrior connections
1339 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1340 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1341
1342 conn rw
1343 right=%any
1344 rightid=@foo.bar
1345 authby=secret
1346
1347- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1348
1349- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1350
1351- in order to guarantee backwards-compatibility with the script-based
1352 auto function (e.g. auto --replace), the ipsec starter scripts stores
1353 the defaultroute information in the temporary file /var/run/ipsec.info.
1354
1355- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1356 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1357 servers.
1358
1359- the ipsec starter now also recognizes the parameters authby=never and
1360 type=passthrough|pass|drop|reject.
1361
1362
1363strongswan-2.6.1
1364----------------
1365
1366- ipsec starter now supports the also parameter which allows
1367 a modular structure of the connection definitions. Thus
1368 "ipsec start" is now ready to replace "ipsec setup".
1369
1370
1371strongswan-2.6.0
1372----------------
1373
1374- Mathieu Lafon's popular ipsec starter tool has been added to the
1375 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1376 for his integration work. ipsec starter is a C program which is going
1377 to replace the various shell and awk starter scripts (setup, _plutoload,
1378 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1379 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1380 accelerated tremedously.
1381
1382- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1383 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1384 reload pluto's connections.
1385
1386- moved most compile time configurations from pluto/Makefile to
1387 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1388 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1389
1390- removed the ipsec verify and ipsec newhostkey commands
1391
1392- fixed some 64-bit issues in formatted print statements
1393
1394- The scepclient functionality implementing the Simple Certificate
1395 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1396 documented yet.
1397
1398
1399strongswan-2.5.7
1400----------------
1401
1402- CA certicates are now automatically loaded from a smartcard
1403 or USB crypto token and appear in the ipsec auto --listcacerts
1404 listing.
1405
1406
1407strongswan-2.5.6
1408----------------
1409
1410- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1411 library that does not support the C_Encrypt() Cryptoki
1412 function (e.g. OpenSC), the RSA encryption is done in
1413 software using the public key fetched from the smartcard.
1414
b6b90b68 1415- The scepclient function now allows to define the
997358a6
MW
1416 validity of a self-signed certificate using the --days,
1417 --startdate, and --enddate options. The default validity
1418 has been changed from one year to five years.
1419
1420
1421strongswan-2.5.5
1422----------------
1423
1424- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1425 interface to other applications for RSA encryption and decryption
1426 via the whack interface. Notation:
1427
1428 ipsec whack --scencrypt <data>
1429 [--inbase 16|hex|64|base64|256|text|ascii]
1430 [--outbase 16|hex|64|base64|256|text|ascii]
1431 [--keyid <keyid>]
1432
1433 ipsec whack --scdecrypt <data>
1434 [--inbase 16|hex|64|base64|256|text|ascii]
1435 [--outbase 16|hex|64|base64|256|text|ascii]
1436 [--keyid <keyid>]
1437
b6b90b68 1438 The default setting for inbase and outbase is hex.
997358a6
MW
1439
1440 The new proxy interface can be used for securing symmetric
1441 encryption keys required by the cryptoloop or dm-crypt
1442 disk encryption schemes, especially in the case when
1443 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1444 permanently.
1445
1446- if the file /etc/ipsec.secrets is lacking during the startup of
1447 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1448 containing a 2048 bit RSA private key and a matching self-signed
1449 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1450 is automatically generated by calling the function
1451
1452 ipsec scepclient --out pkcs1 --out cert-self
1453
1454 scepclient was written by Jan Hutter and Martin Willi, students
1455 at the University of Applied Sciences in Rapperswil, Switzerland.
1456
1457
1458strongswan-2.5.4
1459----------------
1460
1461- the current extension of the PKCS#7 framework introduced
1462 a parsing error in PKCS#7 wrapped X.509 certificates that are
1463 e.g. transmitted by Windows XP when multi-level CAs are used.
1464 the parsing syntax has been fixed.
1465
1466- added a patch by Gerald Richter which tolerates multiple occurrences
1467 of the ipsec0 interface when using KLIPS.
1468
1469
1470strongswan-2.5.3
1471----------------
1472
1473- with gawk-3.1.4 the word "default2 has become a protected
1474 keyword for use in switch statements and cannot be used any
1475 more in the strongSwan scripts. This problem has been
1476 solved by renaming "default" to "defaults" and "setdefault"
1477 in the scripts _confread and auto, respectively.
1478
1479- introduced the parameter leftsendcert with the values
1480
1481 always|yes (the default, always send a cert)
1482 ifasked (send the cert only upon a cert request)
1483 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1484 self-signed certs)
997358a6
MW
1485
1486- fixed the initialization of the ESP key length to a default of
1487 128 bits in the case that the peer does not send a key length
1488 attribute for AES encryption.
1489
1490- applied Herbert Xu's uniqueIDs patch
1491
1492- applied Herbert Xu's CLOEXEC patches
1493
1494
1495strongswan-2.5.2
1496----------------
1497
1498- CRLs can now be cached also in the case when the issuer's
1499 certificate does not contain a subjectKeyIdentifier field.
1500 In that case the subjectKeyIdentifier is computed by pluto as the
1501 160 bit SHA-1 hash of the issuer's public key in compliance
1502 with section 4.2.1.2 of RFC 3280.
1503
1504- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1505 not only multiple Quick Modes of a given connection but also
1506 multiple connections between two security gateways.
1507
1508
1509strongswan-2.5.1
1510----------------
1511
1512- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1513 installed either by setting auto=route in ipsec.conf or by
1514 a connection put into hold, generates an XFRM_AQUIRE event
1515 for each packet that wants to use the not-yet exisiting
1516 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1517 the Quick Mode queue, causing multiple IPsec SA to be
1518 established in rapid succession. Starting with strongswan-2.5.1
1519 only a single IPsec SA is established per host-pair connection.
1520
1521- Right after loading the PKCS#11 module, all smartcard slots are
1522 searched for certificates. The result can be viewed using
1523 the command
1524
1525 ipsec auto --listcards
1526
1527 The certificate objects found in the slots are numbered
1528 starting with #1, #2, etc. This position number can be used to address
1529 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1530 in ipsec.conf and ipsec.secrets, respectively:
1531
1532 %smartcard (selects object #1)
1533 %smartcard#1 (selects object #1)
1534 %smartcard#3 (selects object #3)
1535
1536 As an alternative the existing retrieval scheme can be used:
1537
1538 %smartcard:45 (selects object with id=45)
1539 %smartcard0 (selects first object in slot 0)
1540 %smartcard4:45 (selects object in slot 4 with id=45)
1541
1542- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1543 private key flags either C_Sign() or C_Decrypt() is used
1544 to generate a signature.
1545
1546- The output buffer length parameter siglen in C_Sign()
1547 is now initialized to the actual size of the output
1548 buffer prior to the function call. This fixes the
1549 CKR_BUFFER_TOO_SMALL error that could occur when using
1550 the OpenSC PKCS#11 module.
1551
1552- Changed the initialization of the PKCS#11 CK_MECHANISM in
1553 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1554
1555- Refactored the RSA public/private key code and transferred it
1556 from keys.c to the new pkcs1.c file as a preparatory step
1557 towards the release of the SCEP client.
1558
1559
1560strongswan-2.5.0
1561----------------
1562
1563- The loading of a PKCS#11 smartcard library module during
1564 runtime does not require OpenSC library functions any more
1565 because the corresponding code has been integrated into
1566 smartcard.c. Also the RSAREF pkcs11 header files have been
1567 included in a newly created pluto/rsaref directory so that
1568 no external include path has to be defined any longer.
1569
1570- A long-awaited feature has been implemented at last:
1571 The local caching of CRLs fetched via HTTP or LDAP, activated
1572 by the parameter cachecrls=yes in the config setup section
1573 of ipsec.conf. The dynamically fetched CRLs are stored under
1574 a unique file name containing the issuer's subjectKeyID
1575 in /etc/ipsec.d/crls.
b6b90b68 1576
997358a6
MW
1577- Applied a one-line patch courtesy of Michael Richardson
1578 from the Openswan project which fixes the kernel-oops
1579 in KLIPS when an snmp daemon is running on the same box.
1580
1581
1582strongswan-2.4.4
1583----------------
1584
1585- Eliminated null length CRL distribution point strings.
1586
1587- Fixed a trust path evaluation bug introduced with 2.4.3
1588
1589
1590strongswan-2.4.3
1591----------------
1592
1593- Improved the joint OCSP / CRL revocation policy.
1594 OCSP responses have precedence over CRL entries.
1595
1596- Introduced support of CRLv2 reason codes.
1597
1598- Fixed a bug with key-pad equipped readers which caused
1599 pluto to prompt for the pin via the console when the first
1600 occasion to enter the pin via the key-pad was missed.
1601
1602- When pluto is built with LDAP_V3 enabled, the library
1603 liblber required by newer versions of openldap is now
1604 included.
1605
1606
1607strongswan-2.4.2
1608----------------
1609
1610- Added the _updown_espmark template which requires all
1611 incoming ESP traffic to be marked with a default mark
1612 value of 50.
b6b90b68 1613
997358a6
MW
1614- Introduced the pkcs11keepstate parameter in the config setup
1615 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1616 session and login states are kept as long as possible during
997358a6
MW
1617 the lifetime of pluto. This means that a PIN entry via a key
1618 pad has to be done only once.
1619
1620- Introduced the pkcs11module parameter in the config setup
1621 section of ipsec.conf which specifies the PKCS#11 module
1622 to be used with smart cards. Example:
b6b90b68 1623
997358a6 1624 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1625
997358a6
MW
1626- Added support of smartcard readers equipped with a PIN pad.
1627
1628- Added patch by Jay Pfeifer which detects when netkey
1629 modules have been statically built into the Linux 2.6 kernel.
1630
1631- Added two patches by Herbert Xu. The first uses ip xfrm
1632 instead of setkey to flush the IPsec policy database. The
1633 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1634
997358a6
MW
1635- Applied Ulrich Weber's patch which fixes an interoperability
1636 problem between native IPsec and KLIPS systems caused by
1637 setting the replay window to 32 instead of 0 for ipcomp.
1638
1639
1640strongswan-2.4.1
1641----------------
1642
1643- Fixed a bug which caused an unwanted Mode Config request
1644 to be initiated in the case where "right" was used to denote
1645 the local side in ipsec.conf and "left" the remote side,
1646 contrary to the recommendation that "right" be remote and
1647 "left" be"local".
1648
1649
1650strongswan-2.4.0a
1651-----------------
1652
1653- updated Vendor ID to strongSwan-2.4.0
1654
1655- updated copyright statement to include David Buechi and
1656 Michael Meier
b6b90b68
MW
1657
1658
997358a6
MW
1659strongswan-2.4.0
1660----------------
1661
1662- strongSwan now communicates with attached smartcards and
1663 USB crypto tokens via the standardized PKCS #11 interface.
1664 By default the OpenSC library from www.opensc.org is used
1665 but any other PKCS#11 library could be dynamically linked.
1666 strongSwan's PKCS#11 API was implemented by David Buechi
1667 and Michael Meier, both graduates of the Zurich University
1668 of Applied Sciences in Winterthur, Switzerland.
1669
1670- When a %trap eroute is triggered by an outgoing IP packet
1671 then the native IPsec stack of the Linux 2.6 kernel [often/
1672 always?] returns an XFRM_ACQUIRE message with an undefined
1673 protocol family field and the connection setup fails.
1674 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1675
1676- the results of the UML test scenarios are now enhanced
997358a6 1677 with block diagrams of the virtual network topology used
b6b90b68 1678 in a particular test.
997358a6
MW
1679
1680
1681strongswan-2.3.2
1682----------------
1683
1684- fixed IV used to decrypt informational messages.
1685 This bug was introduced with Mode Config functionality.
b6b90b68 1686
997358a6
MW
1687- fixed NCP Vendor ID.
1688
1689- undid one of Ulrich Weber's maximum udp size patches
1690 because it caused a segmentation fault with NAT-ed
1691 Delete SA messages.
b6b90b68 1692
997358a6
MW
1693- added UML scenarios wildcards and attr-cert which
1694 demonstrate the implementation of IPsec policies based
1695 on wildcard parameters contained in Distinguished Names and
1696 on X.509 attribute certificates, respectively.
1697
1698
1699strongswan-2.3.1
1700----------------
1701
1702- Added basic Mode Config functionality
1703
1704- Added Mathieu Lafon's patch which upgrades the status of
1705 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1706
997358a6
MW
1707- The _startklips script now also loads the xfrm4_tunnel
1708 module.
b6b90b68 1709
997358a6
MW
1710- Added Ulrich Weber's netlink replay window size and
1711 maximum udp size patches.
1712
1713- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1714
997358a6
MW
1715
1716strongswan-2.3.0
1717----------------
1718
1719- Eric Marchionni and Patrik Rayo, both recent graduates from
1720 the Zuercher Hochschule Winterthur in Switzerland, created a
1721 User-Mode-Linux test setup for strongSwan. For more details
1722 please read the INSTALL and README documents in the testing
1723 subdirectory.
1724
1725- Full support of group attributes based on X.509 attribute
b6b90b68 1726 certificates. Attribute certificates can be generated
997358a6 1727 using the openac facility. For more details see
b6b90b68 1728
997358a6 1729 man ipsec_openac.
b6b90b68 1730
997358a6
MW
1731 The group attributes can be used in connection definitions
1732 in order to give IPsec access to specific user groups.
1733 This is done with the new parameter left|rightgroups as in
b6b90b68 1734
997358a6
MW
1735 rightgroups="Research, Sales"
1736
1737 giving access to users possessing the group attributes
1738 Research or Sales, only.
1739
1740- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1741 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1742 fix rekeying problems with the SafeNet/SoftRemote and NCP
1743 Secure Entry Clients.
1744
1745- Changed the defaults of the ikelifetime and keylife parameters
1746 to 3h and 1h, respectively. The maximum allowable values are
1747 now both set to 24 h.
1748
1749- Suppressed notification wars between two IPsec peers that
1750 could e.g. be triggered by incorrect ISAKMP encryption.
1751
1752- Public RSA keys can now have identical IDs if either the
1753 issuing CA or the serial number is different. The serial
1754 number of a certificate is now shown by the command
b6b90b68 1755
997358a6
MW
1756 ipsec auto --listpubkeys
1757
1758
1759strongswan-2.2.2
1760----------------
1761
1762- Added Tuomo Soini's sourceip feature which allows a strongSwan
1763 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1764 and reduces the well-known four tunnel case on VPN gateways to
1765 a single tunnel definition (see README section 2.4).
1766
1767- Fixed a bug occuring with NAT-Traversal enabled when the responder
1768 suddenly turns initiator and the initiator cannot find a matching
1769 connection because of the floated IKE port 4500.
b6b90b68 1770
997358a6
MW
1771- Removed misleading ipsec verify command from barf.
1772
1773- Running under the native IP stack, ipsec --version now shows
1774 the Linux kernel version (courtesy to the Openswan project).
1775
1776
1777strongswan-2.2.1
1778----------------
1779
1780- Introduced the ipsec auto --listalgs monitoring command which lists
1781 all currently registered IKE and ESP algorithms.
1782
1783- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1784 is set and the first proposed transform does not match.
b6b90b68 1785
997358a6
MW
1786- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1787 occuring when a smartcard is present.
1788
1789- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1790
997358a6
MW
1791- Fixed the printing of the notification names (null)
1792
1793- Applied another of Herbert Xu's Netlink patches.
1794
1795
1796strongswan-2.2.0
1797----------------
1798
1799- Support of Dead Peer Detection. The connection parameter
1800
1801 dpdaction=clear|hold
b6b90b68 1802
997358a6
MW
1803 activates DPD for the given connection.
1804
1805- The default Opportunistic Encryption (OE) policy groups are not
1806 automatically included anymore. Those wishing to activate OE can include
1807 the policy group with the following statement in ipsec.conf:
b6b90b68 1808
997358a6 1809 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1810
997358a6
MW
1811 The default for [right|left]rsasigkey is now set to %cert.
1812
1813- strongSwan now has a Vendor ID of its own which can be activated
1814 using the compile option VENDORID
1815
1816- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1817
1818- Applied Herbert Xu's patch fixing an ESPINUDP problem
1819
1820- Applied Herbert Xu's patch setting source/destination port numbers.
1821
1822- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1823 lost during the migration from SuperFreeS/WAN.
b6b90b68 1824
997358a6
MW
1825- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1826
1827- Fixed the unsharing of alg parameters when instantiating group
1828 connection.
b6b90b68 1829
997358a6
MW
1830
1831strongswan-2.1.5
1832----------------
1833
1834- Thomas Walpuski made me aware of a potential DoS attack via
1835 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1836 certificates in Pluto's authority certificate store. This vulnerability
1837 was fixed by establishing trust in CA candidate certificates up to a
1838 trusted root CA prior to insertion into Pluto's chained list.
1839
1840- replaced the --assign option by the -v option in the auto awk script
1841 in order to make it run with mawk under debian/woody.
1842
1843
1844strongswan-2.1.4
1845----------------
1846
1847- Split of the status information between ipsec auto --status (concise)
1848 and ipsec auto --statusall (verbose). Both commands can be used with
1849 an optional connection selector:
1850
1851 ipsec auto --status[all] <connection_name>
1852
1853- Added the description of X.509 related features to the ipsec_auto(8)
1854 man page.
1855
1856- Hardened the ASN.1 parser in debug mode, especially the printing
1857 of malformed distinguished names.
1858
1859- The size of an RSA public key received in a certificate is now restricted to
1860
1861 512 bits <= modulus length <= 8192 bits.
1862
1863- Fixed the debug mode enumeration.
1864
1865
1866strongswan-2.1.3
1867----------------
1868
1869- Fixed another PKCS#7 vulnerability which could lead to an
1870 endless loop while following the X.509 trust chain.
b6b90b68 1871
997358a6
MW
1872
1873strongswan-2.1.2
1874----------------
1875
1876- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1877 that accepted end certificates having identical issuer and subject
1878 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1879
997358a6
MW
1880
1881strongswan-2.1.1
1882----------------
1883
1884- Removed all remaining references to ipsec_netlink.h in KLIPS.
1885
1886
1887strongswan-2.1.0
1888----------------
1889
1890- The new "ca" section allows to define the following parameters:
1891
1892 ca kool
1893 cacert=koolCA.pem # cacert of kool CA
1894 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1895 ldapserver=ldap.kool.net # default ldap server
1896 crluri=http://www.kool.net/kool.crl # crl distribution point
1897 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1898 auto=add # add, ignore
b6b90b68 1899
997358a6 1900 The ca definitions can be monitored via the command
b6b90b68 1901
997358a6
MW
1902 ipsec auto --listcainfos
1903
1904- Fixed cosmetic corruption of /proc filesystem by integrating
1905 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1906
1907
1908strongswan-2.0.2
1909----------------
1910
1911- Added support for the 818043 NAT-Traversal update of Microsoft's
1912 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1913
1914- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1915 during kernel compilation
b6b90b68 1916
997358a6
MW
1917- Fixed a couple of 64 bit issues (mostly casts to int).
1918 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1919
1920- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1921 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1922 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1923
1924
1925strongswan-2.0.1
1926----------------
1927
1928- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1929 certificate extension which contains no generalName item) can cause
1930 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1931 been hardened to make it more robust against malformed ASN.1 objects.
1932
1933- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1934 Linux 2.6 IPsec stack.
b6b90b68
MW
1935
1936
997358a6
MW
1937strongswan-2.0.0
1938----------------
1939
1940- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12