]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
Add documentation for signature hash algorithm enforcing to man ipsec.conf
[thirdparty/strongswan.git] / NEWS
CommitLineData
d55c2404
TB
1strongswan-5.0.0
2----------------
3
4- Charon's bus_t has been refactored so that loggers and other listeners are
5 now handled separately. The single lock was previously cause for deadlocks
6 if extensive listeners, such as the one provided by the updown plugin, wanted
7 to acquire locks that were held by other threads which in turn tried to log
8 messages, and thus were waiting to acquire the same lock currently held by
9 the thread calling the listener.
10 The implemented changes also allow the use of a read/write-lock for the
11 loggers which increases performance if multiple loggers are registered.
12 Besides several interface changes this last bit also changes the semantics
13 for loggers as these may now be called by multiple threads at the same time.
14
ed7186cb
TB
15- Source routes are reinstalled if interfaces are reactivated or IP addresses
16 reappear.
17
d55c2404 18
93d9a02e
TB
19strongswan-4.6.4
20----------------
21
22- Fixed a security vulnerability in the gmp plugin. If this plugin was used
23 for RSA signature verification an empty or zeroed signature was handled as
24 a legitimate one.
25
26- Fixed several issues with reauthentication and address updates.
27
28
c224f765
AS
29strongswan-4.6.3
30----------------
31
32- The tnc-pdp plugin implements a RADIUS server interface allowing
33 a strongSwan TNC server to act as a Policy Decision Point.
34
4bc7577d
MW
35- The eap-radius authentication backend enforces Session-Timeout attributes
36 using RFC4478 repeated authentication and acts upon RADIUS Dynamic
37 Authorization extensions, RFC 5176. Currently supported are disconnect
38 requests and CoA messages containing a Session-Timeout.
39
40- The eap-radius plugin can forward arbitrary RADIUS attributes from and to
41 clients using custom IKEv2 notify payloads. The new radattr plugin reads
42 attributes to include from files and prints received attributes to the
43 console.
c224f765
AS
44
45- Added support for untruncated MD5 and SHA1 HMACs in ESP as used in
46 RFC 4595.
47
d7590217
TB
48- The cmac plugin implements the AES-CMAC-96 and AES-CMAC-PRF-128 algorithms
49 as defined in RFC 4494 and RFC 4615, respectively.
50
4e2e77d5 51- The resolve plugin automatically installs nameservers via resolvconf(8),
a281494a 52 if it is installed, instead of modifying /etc/resolv.conf directly.
c224f765 53
5f1931ad
AS
54- The IKEv2 charon daemon supports now raw RSA public keys in RFC 3110
55 DNSKEY and PKCS#1 file format.
56
57
60e99b37
AS
58strongswan-4.6.2
59----------------
60
61- Upgraded the TCG IF-IMC and IF-IMV C API to the upcoming version 1.3
62 which supports IF-TNCCS 2.0 long message types, the exclusive flags
63 and multiple IMC/IMV IDs. Both the TNC Client and Server as well as
64 the "Test", "Scanner", and "Attestation" IMC/IMV pairs were updated.
65
66- Fully implemented the "TCG Attestation PTS Protocol: Binding to IF-M"
67 standard (TLV-based messages only). TPM-based remote attestation of
de4a0c83
AS
68 Linux IMA (Integrity Measurement Architecture) possible. Measurement
69 reference values are automatically stored in an SQLite database.
60e99b37 70
a345aa26
MW
71- The EAP-RADIUS authentication backend supports RADIUS accounting. It sends
72 start/stop messages containing Username, Framed-IP and Input/Output-Octets
73 attributes and has been tested against FreeRADIUS and Microsoft NPS.
60e99b37 74
de4a0c83
AS
75- Added support for PKCS#8 encoded private keys via the libstrongswan
76 pkcs8 plugin. This is the default format used by some OpenSSL tools since
77 version 1.0.0 (e.g. openssl req with -keyout).
dcefa267 78
a8958012
MW
79- Added session resumption support to the strongSwan TLS stack.
80
de4a0c83 81
acb92cb4
AS
82strongswan-4.6.1
83----------------
84
85- Because of changing checksums before and after installation which caused
86 the integrity tests to fail we avoided directly linking libsimaka, libtls and
87 libtnccs to those libcharon plugins which make use of these dynamic libraries.
18f85b66
AS
88 Instead we linked the libraries to the charon daemon. Unfortunately Ubuntu
89 11.10 activated the --as-needed ld option which discards explicit links
90 to dynamic libraries that are not actually used by the charon daemon itself,
91 thus causing failures during the loading of the plugins which depend on these
92 libraries for resolving external symbols.
acb92cb4
AS
93
94- Therefore our approach of computing integrity checksums for plugins had to be
95 changed radically by moving the hash generation from the compilation to the
96 post-installation phase.
5ed3e3a7 97
acb92cb4 98
92a1b234 99strongswan-4.6.0
5a2e2e0b
AS
100----------------
101
37276728
MW
102- The new libstrongswan certexpire plugin collects expiration information of
103 all used certificates and exports them to CSV files. It either directly
104 exports them or uses cron style scheduling for batch exports.
105
106- starter passes unresolved hostnames to charon, allowing it to do name
107 resolution not before the connection attempt. This is especially useful with
108 connections between hosts using dynamic IP addresses. Thanks to Mirko Parthey
109 for the initial patch.
110
5fd8e530
TB
111- The android plugin can now be used without the Android frontend patch and
112 provides DNS server registration and logging to logcat.
113
114- Pluto and starter (plus stroke and whack) have been ported to Android.
115
602ee58e
TB
116- Support for ECDSA private and public key operations has been added to the
117 pkcs11 plugin. The plugin now also provides DH and ECDH via PKCS#11 and can
118 use tokens as random number generators (RNG). By default only private key
119 operations are enabled, more advanced features have to be enabled by their
120 option in strongswan.conf. This also applies to public key operations (even
121 for keys not stored on the token) which were enabled by default before.
122
37276728
MW
123- The libstrongswan plugin system now supports detailed plugin dependencies.
124 Many plugins have been extended to export its capabilities and requirements.
125 This allows the plugin loader to resolve plugin loading order automatically,
126 and in future releases, to dynamically load the required features on demand.
127 Existing third party plugins are source (but not binary) compatible if they
128 properly initialize the new get_features() plugin function to NULL.
129
fd81ac05
AS
130- The tnc-ifmap plugin implements a TNC IF-MAP 2.0 client which can deliver
131 metadata about IKE_SAs via a SOAP interface to a MAP server. The tnc-ifmap
132 plugin requires the Apache Axis2/C library.
133
37276728 134
5d179d19
AS
135strongswan-4.5.3
136----------------
137
a7edbd21 138- Our private libraries (e.g. libstrongswan) are not installed directly in
b18a697a
AS
139 prefix/lib anymore. Instead a subdirectory is used (prefix/lib/ipsec/ by
140 default). The plugins directory is also moved from libexec/ipsec/ to that
a7edbd21
TB
141 directory.
142
b18a697a
AS
143- The dynamic IMC/IMV libraries were moved from the plugins directory to
144 a new imcvs directory in the prefix/lib/ipsec/ subdirectory.
145
107ea60f
TB
146- Job priorities were introduced to prevent thread starvation caused by too
147 many threads handling blocking operations (such as CRL fetching). Refer to
148 strongswan.conf(5) for details.
149
150- Two new strongswan.conf options allow to fine-tune performance on IKEv2
151 gateways by dropping IKE_SA_INIT requests on high load.
152
f8799170 153- IKEv2 charon daemon supports start PASS and DROP shunt policies
b18a697a 154 preventing traffic to go through IPsec connections. Installation of the
107ea60f
TB
155 shunt policies either via the XFRM netfilter or PFKEYv2 IPsec kernel
156 interfaces.
f8799170 157
93095183
TB
158- The history of policies installed in the kernel is now tracked so that e.g.
159 trap policies are correctly updated when reauthenticated SAs are terminated.
160
b18a697a
AS
161- IMC/IMV Scanner pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
162 Using "netstat -l" the IMC scans open listening ports on the TNC client
163 and sends a port list to the IMV which based on a port policy decides if
164 the client is admitted to the network.
165 (--enable-imc-scanner/--enable-imv-scanner).
166
167- IMC/IMV Test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
5d179d19
AS
168 (--enable-imc-test/--enable-imv-test).
169
4876f896
MW
170- The IKEv2 close action does not use the same value as the ipsec.conf dpdaction
171 setting, but the value defined by its own closeaction keyword. The action
172 is triggered if the remote peer closes a CHILD_SA unexpectedly.
5d179d19 173
5a2e2e0b 174
6f2378c1
AS
175strongswan-4.5.2
176----------------
177
320e98c2
MW
178- The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
179 whitelist. Any connection attempt of peers not whitelisted will get rejected.
180 The 'ipsec whitelist' utility provides a simple command line frontend for
181 whitelist administration.
182
92ebb7c5 183- The duplicheck plugin provides a specialized form of duplicate checking,
5832d505 184 doing a liveness check on the old SA and optionally notify a third party
92ebb7c5
MW
185 application about detected duplicates.
186
187- The coupling plugin permanently couples two or more devices by limiting
188 authentication to previously used certificates.
189
6f2378c1
AS
190- In the case that the peer config and child config don't have the same name
191 (usually in SQL database defined connections), ipsec up|route <peer config>
192 starts|routes all associated child configs and ipsec up|route <child config>
193 only starts|routes the specific child config.
194
6ca05fe2
AS
195- fixed the encoding and parsing of X.509 certificate policy statements (CPS).
196
1ee7440b
AS
197- Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
198 pcsc-lite based SIM card backend.
199
200- The eap-peap plugin implements the EAP PEAP protocol. Interoperates
2778b664 201 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
1ee7440b 202
cf6ca6d7
MW
203- The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
204 all plugins to reload. Currently only the eap-radius and the attr plugins
205 support configuration reloading.
206
d3d21c29
MW
207- Added userland support to the IKEv2 daemon for Extended Sequence Numbers
208 support coming with Linux 2.6.39. To enable ESN on a connection, add
209 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
210 numbers only ('noesn'), and the same value is used if no ESN mode is
211 specified. To negotiate ESN support with the peer, include both, e.g.
212 esp=aes128-sha1-esn-noesn.
213
214- In addition to ESN, Linux 2.6.39 gained support for replay windows larger
215 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
216 configures the size of the replay window, in packets.
217
6f2378c1 218
41ba5ce7
AS
219strongswan-4.5.1
220----------------
221
1b7e081b
AS
222- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
223 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
5cdaafef 224 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
1b7e081b
AS
225 on the libtnc library. Any available IMV/IMC pairs conforming to the
226 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 227 can be loaded via /etc/tnc_config.
1b7e081b 228
5cdaafef
AS
229- Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
230 in place of the external libtnc library.
231
232- The tnccs_dynamic plugin loaded on a TNC server in addition to the
233 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
234 protocol version used by a TNC client and invokes an instance of
235 the corresponding protocol stack.
236
41ba5ce7
AS
237- IKE and ESP proposals can now be stored in an SQL database using a
238 new proposals table. The start_action field in the child_configs
239 tables allows the automatic starting or routing of connections stored
240 in an SQL database.
241
1b7e081b
AS
242- The new certificate_authorities and certificate_distribution_points
243 tables make it possible to store CRL and OCSP Certificate Distribution
244 points in an SQL database.
245
ae09bc62
TB
246- The new 'include' statement allows to recursively include other files in
247 strongswan.conf. Existing sections and values are thereby extended and
248 replaced, respectively.
249
250- Due to the changes in the parser for strongswan.conf, the configuration
251 syntax for the attr plugin has changed. Previously, it was possible to
252 specify multiple values of a specific attribute type by adding multiple
253 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
254 Because values with the same key now replace previously defined values
255 this is not possible anymore. As an alternative, multiple values can be
256 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
257
840e7044
AS
258- ipsec listalgs now appends (set in square brackets) to each crypto
259 algorithm listed the plugin that registered the function.
260
e44817df
MW
261- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
262 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
263 boundary, the special value '%mtu' pads all packets to the path MTU.
264
78a547c9
MW
265- The new af-alg plugin can use various crypto primitives of the Linux Crypto
266 API using the AF_ALG interface introduced with 2.6.38. This removes the need
267 for additional userland implementations of symmetric cipher, hash, hmac and
268 xcbc algorithms.
44582075 269
41ed0294 270- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
983a5e88
MW
271 responder. The notify is sent when initiating configurations with a unique
272 policy, set in ipsec.conf via the global 'uniqueids' option.
41ed0294 273
f0783464
MW
274- The conftest conformance testing framework enables the IKEv2 stack to perform
275 many tests using a distinct tool and configuration frontend. Various hooks
276 can alter reserved bits, flags, add custom notifies and proposals, reorder
277 or drop messages and much more. It is enabled using the --enable-conftest
278 ./configure switch.
279
77eee25f
MW
280- The new libstrongswan constraints plugin provides advanced X.509 constraint
281 checking. In additon to X.509 pathLen constraints, the plugin checks for
282 nameConstraints and certificatePolicies, including policyMappings and
283 policyConstraints. The x509 certificate plugin and the pki tool have been
96c4addc
MW
284 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
285 connection keywords take OIDs a peer certificate must have.
286
287- The left/rightauth ipsec.conf keywords accept values with a minimum strength
288 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
77eee25f 289
fb1e7df1
MW
290- The revocation and x509 libstrongswan plugins and the pki tool gained basic
291 support for delta CRLs.
292
5cdaafef 293
44582075
MW
294strongswan-4.5.0
295----------------
296
b14923ec
AS
297- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
298 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 299 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 300 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 301 robust, powerful and versatile IKEv2 protocol!
b14923ec 302
44582075
MW
303- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
304 and Galois/Counter Modes based on existing CBC implementations. These
305 new plugins bring support for AES and Camellia Counter and CCM algorithms
306 and the AES GCM algorithms for use in IKEv2.
307
84c9bc42
MW
308- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
309 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 310 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
311 tokens.
312
a782b52f
MW
313- Implemented a general purpose TLS stack based on crypto and credential
314 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
315 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
316 client authentication.
317
318- Based on libtls, the eap-tls plugin brings certificate based EAP
319 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 320 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 321
8a1353fc
AS
322- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
323 libtnc library on the strongSwan client and server side via the tnccs_11
324 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
325 Depending on the resulting TNC Recommendation, strongSwan clients are granted
326 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 327 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
328 of Integrity Measurement Collector/Verifier pairs can be attached
329 via the tnc-imc and tnc-imv charon plugins.
330
b3cabd1f
TB
331- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
332 daemon charon. As a result of this, pluto now supports xfrm marks which
333 were introduced in charon with 4.4.1.
334
335- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
336 based VPN connections with EAP authentication on supported devices.
337
18a4f865
MW
338- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
339 redundant setups. Servers are selected by a defined priority, server load and
340 availability.
341
342- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
343 It currently shows activity of the IKE daemon and is a good example how to
344 implement a simple event listener.
345
b3cabd1f
TB
346- Improved MOBIKE behavior in several corner cases, for instance, if the
347 initial responder moves to a different address.
348
349- Fixed left-/rightnexthop option, which was broken since 4.4.0.
350
3f84e2d6
AS
351- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
352 identity was different from the IKE identity.
353
f6032361
AS
354- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
355 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
356 UNITY_BANNER).
357
358- Fixed the interoperability of the socket_raw and socket_default
359 charon plugins.
360
3f84e2d6
AS
361- Added man page for strongswan.conf
362
a782b52f 363
03b5e4d8
AS
364strongswan-4.4.1
365----------------
366
ec40c02a 367- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
368 with the Linux 2.6.34 kernel. For details see the example scenarios
369 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 370
b22bb9f2 371- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
372 in a user-specific updown script to set marks on inbound ESP or
373 ESP_IN_UDP packets.
e87b78c6 374
3561cc4b
AS
375- The openssl plugin now supports X.509 certificate and CRL functions.
376
e9448cfc 377- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 378 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
379
380- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
381 plugin, disabled by default. Enable it and update manual load directives
382 in strongswan.conf, if required.
383
7f3a9468
MW
384- The pki utility supports CRL generation using the --signcrl command.
385
386- The ipsec pki --self, --issue and --req commands now support output in
387 PEM format using the --outform pem option.
388
03b5e4d8
AS
389- The major refactoring of the IKEv1 Mode Config functionality now allows
390 the transport and handling of any Mode Config attribute.
391
e87b78c6 392- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
393 servers are chosen randomly, with the option to prefer a specific server.
394 Non-responding servers are degraded by the selection process.
e87b78c6 395
c5c6f9b6
AS
396- The ipsec pool tool manages arbitrary configuration attributes stored
397 in an SQL database. ipsec pool --help gives the details.
398
fe2434cf
MW
399- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
400 reading triplets/quintuplets from an SQL database.
401
c8bd06c7
MW
402- The High Availability plugin now supports a HA enabled in-memory address
403 pool and Node reintegration without IKE_SA rekeying. The latter allows
404 clients without IKE_SA rekeying support to keep connected during
405 reintegration. Additionally, many other issues have been fixed in the ha
406 plugin.
1c1f132a 407
c5c921bf
MW
408- Fixed a potential remote code execution vulnerability resulting from
409 the misuse of snprintf(). The vulnerability is exploitable by
410 unauthenticated users.
411
03b5e4d8 412
00c60592
MW
413strongswan-4.4.0
414----------------
415
d101a61f
MW
416- The IKEv2 High Availability plugin has been integrated. It provides
417 load sharing and failover capabilities in a cluster of currently two nodes,
418 based on an extend ClusterIP kernel module. More information is available at
419 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 420 The development of the High Availability functionality was sponsored by
d101a61f
MW
421 secunet Security Networks AG.
422
dd8cb2b0
AS
423- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
424 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
425 2.6.34 kernel is required to make AES-GMAC available via the XFRM
426 kernel interface.
427
4590260b
MW
428- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
429 and openssl plugins, usable by both pluto and charon. The new proposal
430 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
431 from IBM for his contribution.
432
9235edc2
AS
433- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
434 the rightsourceip directive with a subnet from which addresses
435 are allocated.
436
d6457833
AS
437- The ipsec pki --gen and --pub commands now allow the output of
438 private and public keys in PEM format using the --outform pem
439 command line option.
440
2d097a0b
MW
441- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
442 server using broadcasts, or a defined server using the
443 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
444 is additionally served to clients if the DHCP server provides such
445 information. The plugin is used in ipsec.conf configurations having
446 rightsourceip set to %dhcp.
447
6d6994c6
MW
448- A new plugin called farp fakes ARP responses for virtual IP addresses
449 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 450 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
451 from the responders subnet, e.g. acquired using the DHCP plugin.
452
00c60592
MW
453- The existing IKEv2 socket implementations have been migrated to the
454 socket-default and the socket-raw plugins. The new socket-dynamic plugin
455 binds sockets dynamically to ports configured via the left-/rightikeport
456 ipsec.conf connection parameters.
457
3e6b50ed
MW
458- The android charon plugin stores received DNS server information as "net.dns"
459 system properties, as used by the Android platform.
00c60592 460
d6457833 461
4c68a85a
AS
462strongswan-4.3.6
463----------------
464
cdad91de 465- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
466 carried as a critical X.509v3 extension in the peer certificate.
467
a7155606
AS
468- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
469 server entries that are sent via the IKEv1 Mode Config or IKEv2
470 Configuration Payload to remote clients.
471
f721e0fb
AS
472- The Camellia cipher can be used as an IKEv1 encryption algorithm.
473
4c68a85a
AS
474- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
475
909c0c3d
MW
476- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
477 was sent or received within the given interval. To close the complete IKE_SA
478 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
479 "charon.inactivity_close_ike" to yes.
480
44e41c4c
AS
481- More detailed IKEv2 EAP payload information in debug output
482
2b2c69e9 483- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 484
52fd0ef9
MW
485- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
486 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
487 configures the kernel with 128 bit truncation, not the non-standard 96
488 bit truncation used by previous releases. To use the old 96 bit truncation
489 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 490
2b2c69e9
MW
491- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
492 change makes IPcomp tunnel mode connections incompatible with previous
493 releases; disable compression on such tunnels.
494
6ec949e0
MW
495- Fixed BEET mode connections on recent kernels by installing SAs with
496 appropriate traffic selectors, based on a patch by Michael Rossberg.
497
cdad91de
MW
498- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
499 serpent, sha256_96) allocated in the private use space now require that we
500 know its meaning, i.e. we are talking to strongSwan. Use the new
501 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
502 this is the case.
503
aca9f9ab
MW
504- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
505 responder omits public key authentication in favor of a mutual authentication
506 method. To enable EAP-only authentication, set rightauth=eap on the responder
507 to rely only on the MSK constructed AUTH payload. This not-yet standardized
508 extension requires the strongSwan vendor ID introduced above.
509
0a975307
AS
510- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
511 allowing interoperability.
512
513
b6b90b68
MW
514strongswan-4.3.5
515----------------
516
628f023d
AS
517- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
518 virtual IP addresses as a Mode Config server. The pool capability has been
519 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 520 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
521 or MySQL database and the corresponding plugin.
522
b42bfc79
MW
523- Plugin names have been streamlined: EAP plugins now have a dash after eap
524 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
525 Plugin configuration sections in strongswan.conf now use the same name as the
526 plugin itself (i.e. with a dash). Make sure to update "load" directives and
527 the affected plugin sections in existing strongswan.conf files.
528
d245f5cf
AS
529- The private/public key parsing and encoding has been split up into
530 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
531 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 532
55b045ab
MW
533- The EAP-AKA plugin can use different backends for USIM/quintuplet
534 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
535 implementation has been migrated to a separate plugin.
536
d245f5cf 537- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
538 peer certificates and can issue signatures based on RSA private keys.
539
540- The new 'ipsec pki' tool provides a set of commands to maintain a public
541 key infrastructure. It currently supports operations to create RSA and ECDSA
542 private/public keys, calculate fingerprints and issue or verify certificates.
543
544- Charon uses a monotonic time source for statistics and job queueing, behaving
545 correctly if the system time changes (e.g. when using NTP).
546
547- In addition to time based rekeying, charon supports IPsec SA lifetimes based
548 on processed volume or number of packets. They new ipsec.conf paramaters
549 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
550 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
551 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
552 The existing parameter 'rekeyfuzz' affects all margins.
553
85af7a89
MW
554- If no CA/Gateway certificate is specified in the NetworkManager plugin,
555 charon uses a set of trusted root certificates preinstalled by distributions.
556 The directory containing CA certificates can be specified using the
557 --with-nm-ca-dir=path configure option.
558
b80fa9ca 559- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 560 statements.
b80fa9ca 561
509f70c1
AS
562- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
563
564- Fixed smartcard-based authentication in the pluto daemon which was broken by
565 the ECDSA support introduced with the 4.3.2 release.
566
cea4bd8f
AS
567- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
568 tunnels established with the IKEv1 pluto daemon.
569
509f70c1
AS
570- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
571 CRls and the struct id type was replaced by identification_t used by charon
572 and the libstrongswan library.
18060241 573
85af7a89 574
430dd08a
AS
575strongswan-4.3.4
576----------------
577
578- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
579 be found on wiki.strongswan.org.
580
581- ipsec statusall shows the number of bytes transmitted and received over
582 ESP connections configured by the IKEv2 charon daemon.
583
584- The IKEv2 charon daemon supports include files in ipsec.secrets.
585
586
1c7f456a
AS
587strongswan-4.3.3
588----------------
589
aa74d705
AS
590- The configuration option --enable-integrity-test plus the strongswan.conf
591 option libstrongswan.integrity_test = yes activate integrity tests
592 of the IKE daemons charon and pluto, libstrongswan and all loaded
593 plugins. Thus dynamic library misconfigurations and non-malicious file
594 manipulations can be reliably detected.
595
1c7f456a
AS
596- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
597 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
598
599- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
600 authenticated encryption algorithms.
601
aa74d705
AS
602- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
603
604- The RDN parser vulnerability discovered by Orange Labs research team
605 was not completely fixed in version 4.3.2. Some more modifications
606 had to be applied to the asn1_length() function to make it robust.
607
1c7f456a 608
80c0710c
MW
609strongswan-4.3.2
610----------------
611
612- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
613 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
614
615- libstrongswan features an integrated crypto selftest framework for registered
616 algorithms. The test-vector plugin provides a first set of test vectors and
617 allows pluto and charon to rely on tested crypto algorithms.
618
b32af120
AS
619- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
620 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
621 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
622 with IKEv1.
126f2130
AS
623
624- Applying their fuzzing tool, the Orange Labs vulnerability research team found
625 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
626 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
627 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 628
b32af120 629
3bf7c249
MW
630strongswan-4.3.1
631----------------
632
633- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 634 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
635 dynamically.
636
09dbca9f
MW
637- The nm plugin also accepts CA certificates for gateway authentication. If
638 a CA certificate is configured, strongSwan uses the entered gateway address
639 as its idenitity, requiring the gateways certificate to contain the same as
640 subjectAltName. This allows a gateway administrator to deploy the same
641 certificates to Windows 7 and NetworkManager clients.
047b2e42 642
050cc582
AS
643- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
644 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
645 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
646 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
647 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
648 IKE SA instances of connection <conn>.
649
09dbca9f 650- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
651 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
652 has been updated to be compatible with the Windows 7 Release Candidate.
653
654- Refactored installation of triggering policies. Routed policies are handled
655 outside of IKE_SAs to keep them installed in any case. A tunnel gets
656 established only once, even if initiation is delayed due network outages.
657
050cc582
AS
658- Improved the handling of multiple acquire signals triggered by the kernel.
659
660- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
661 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
662 incomplete state which caused a null pointer dereference if a subsequent
663 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
664 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 665 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
f3bb1bd0 666 developed by the Orange Labs vulnerability research team. The tool was
050cc582
AS
667 initially written by Gabriel Campana and is now maintained by Laurent Butti.
668
047b2e42
MW
669- Added support for AES counter mode in ESP in IKEv2 using the proposal
670 keywords aes128ctr, aes192ctr and aes256ctr.
671
d44fd821 672- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
673 for fetching crls and OCSP. Use of the random plugin to get keying material
674 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 675 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 676 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
677
678
247e665a
AS
679strongswan-4.3.0
680----------------
681
81fc8e5f
MW
682- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
683 Initiators and responders can use several authentication rounds (e.g. RSA
684 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
685 leftauth2/rightauth2 parameters define own authentication rounds or setup
686 constraints for the remote peer. See the ipsec.conf man page for more detials.
687
688- If glibc printf hooks (register_printf_function) are not available,
689 strongSwan can use the vstr string library to run on non-glibc systems.
690
558c89e7
AS
691- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
692 (esp=camellia128|192|256).
247e665a 693
558c89e7
AS
694- Refactored the pluto and scepclient code to use basic functions (memory
695 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
696 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 697
558c89e7
AS
698- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
699 configured in the pluto section of strongswan.conf.
dfd7ba80 700
247e665a 701
623bca40
AS
702strongswan-4.2.14
703-----------------
704
22180558 705- The new server-side EAP RADIUS plugin (--enable-eap-radius)
f3bb1bd0 706 relays EAP messages to and from a RADIUS server. Successfully
22180558
AS
707 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
708
79b27294
AS
709- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
710 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
711 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
712 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
713 pluto IKE daemon to crash and restart. No authentication or encryption
714 is required to trigger this bug. One spoofed UDP packet can cause the
715 pluto IKE daemon to restart and be unresponsive for a few seconds while
716 restarting. This DPD null state vulnerability has been officially
717 registered as CVE-2009-0790 and is fixed by this release.
718
22180558
AS
719- ASN.1 to time_t conversion caused a time wrap-around for
720 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
721 As a workaround such dates are set to the maximum representable
722 time, i.e. Jan 19 03:14:07 UTC 2038.
723
724- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 725 IDr payload anymore.
623bca40
AS
726
727
076e7853
AS
728strongswan-4.2.13
729-----------------
730
731- Fixed a use-after-free bug in the DPD timeout section of the
732 IKEv1 pluto daemon which sporadically caused a segfault.
733
f3bb1bd0 734- Fixed a crash in the IKEv2 charon daemon occurring with
b6b90b68 735 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 736
f15483ef
AS
737- Fixed ASN.1 parsing of algorithmIdentifier objects where the
738 parameters field is optional.
739
03991bc1
MW
740- Ported nm plugin to NetworkManager 7.1.
741
076e7853 742
bfde75ee 743strongswan-4.2.12
076e7853 744-----------------
bfde75ee
AS
745
746- Support of the EAP-MSCHAPv2 protocol enabled by the option
747 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
748 either by --enable-md4 or --enable-openssl.
749
750- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 751 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
752 addresses are defined in strongswan.conf.
753
754- The strongSwan applet for the Gnome NetworkManager is now built and
755 distributed as a separate tarball under the name NetworkManager-strongswan.
756
b6b90b68 757
0519ca90
AS
758strongswan-4.2.11
759-----------------
760
ae1ae574
AS
761- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
762 Also introduced proper initialization and disposal of keying material.
763
764- Fixed the missing listing of connection definitions in ipsec statusall
765 broken by an unfortunate local variable overload.
0519ca90
AS
766
767
4856241c
MW
768strongswan-4.2.10
769-----------------
770
771- Several performance improvements to handle thousands of tunnels with almost
772 linear upscaling. All relevant data structures have been replaced by faster
773 counterparts with better lookup times.
774
775- Better parallelization to run charon on multiple cores. Due to improved
776 ressource locking and other optimizations the daemon can take full
777 advantage of 16 or even more cores.
778
779- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
780 unique identities and certificates by signing peer certificates using a CA
781 on the fly.
782
783- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
784 command queries assigned leases.
785
786- Added support for smartcards in charon by using the ENGINE API provided by
787 OpenSSL, based on patches by Michael Roßberg.
788
789- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
790 reliable source of randomness.
791
73937bd8
MW
792strongswan-4.2.9
793----------------
794
509e07c5
AS
795- Flexible configuration of logging subsystem allowing to log to multiple
796 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
797
798- Load testing plugin to do stress testing of the IKEv2 daemon against self
799 or another host. Found and fixed issues during tests in the multi-threaded
800 use of the OpenSSL plugin.
801
802- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 803 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
804 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
805 parallelization to multiple cores.
806
509e07c5
AS
807- updown script invocation has been separated into a plugin of its own to
808 further slim down the daemon core.
73937bd8 809
509e07c5 810- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 811 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
812 memory or hardware.
813
509e07c5
AS
814- The kernel interface of charon has been modularized. XFRM NETLINK (default)
815 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
816 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
817 IPsec stack (--enable-kernel-klips) are provided.
818
819- Basic Mobile IPv6 support has been introduced, securing Binding Update
820 messages as well as tunneled traffic between Mobile Node and Home Agent.
821 The installpolicy=no option allows peaceful cooperation with a dominant
822 mip6d daemon and the new type=transport_proxy implements the special MIPv6
823 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
f3bb1bd0 824 but the IPsec SA is set up for the Home Address.
7bdc931e 825
4dc0dce8
AS
826- Implemented migration of Mobile IPv6 connections using the KMADDRESS
827 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
828 via the Linux 2.6.28 (or appropriately patched) kernel.
829
73937bd8 830
e39b271b
AS
831strongswan-4.2.8
832----------------
833
5dadb16e 834- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
835 stored in the SQL database backend. The ipsec listpubkeys command
836 lists the available raw public keys via the stroke interface.
837
4f0241e6
MW
838- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
839 handle events if kernel detects NAT mapping changes in UDP-encapsulated
840 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
841 long as possible and other fixes.
842
5dadb16e
AS
843- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
844 routes for destination subnets having netwmasks not being a multiple of 8 bits.
845 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
846
e39b271b 847
e376d75f
MW
848strongswan-4.2.7
849----------------
850
b37cda82
AS
851- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
852 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
853 daemon due to a NULL pointer returned by the mpz_export() function of the
854 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 855 for making us aware of this problem.
b37cda82 856
b6b90b68 857- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
858 ssh-agent.
859
860- The NetworkManager plugin has been extended to support certificate client
b1f47854 861 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
862
863- Daemon capability dropping has been ported to libcap and must be enabled
864 explicitly --with-capabilities=libcap. Future version will support the
865 newer libcap2 library.
866
b37cda82
AS
867- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
868 charon keying daemon.
869
870
9f9d6ece
AS
871strongswan-4.2.6
872----------------
873
609166f4
MW
874- A NetworkManager plugin allows GUI-based configuration of road-warrior
875 clients in a simple way. It features X509 based gateway authentication
876 and EAP client authentication, tunnel setup/teardown and storing passwords
877 in the Gnome Keyring.
878
879- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
880 username/password authentication against any PAM service on the gateway.
b6b90b68 881 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
882 client authentication against e.g. LDAP.
883
884- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
885 parameter defines an additional identity to pass to the server in EAP
886 authentication.
887
9f9d6ece
AS
888- The "ipsec statusall" command now lists CA restrictions, EAP
889 authentication types and EAP identities.
890
891- Fixed two multithreading deadlocks occurring when starting up
892 several hundred tunnels concurrently.
893
894- Fixed the --enable-integrity-test configure option which
895 computes a SHA-1 checksum over the libstrongswan library.
896
897
174216c7
AS
898strongswan-4.2.5
899----------------
900
b6b90b68 901- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
902
903- Improved the performance of the SQL-based virtual IP address pool
904 by introducing an additional addresses table. The leases table
905 storing only history information has become optional and can be
906 disabled by setting charon.plugins.sql.lease_history = no in
907 strongswan.conf.
908
eb0cc338 909- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 910 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 911
174216c7
AS
912- management of different virtual IP pools for different
913 network interfaces have become possible.
914
b6b90b68 915- fixed a bug which prevented the assignment of more than 256
174216c7
AS
916 virtual IP addresses from a pool managed by an sql database.
917
8124e491
AS
918- fixed a bug which did not delete own IPCOMP SAs in the kernel.
919
b6b90b68 920
179dd12c
AS
921strongswan-4.2.4
922----------------
923
9de95037
AS
924- Added statistics functions to ipsec pool --status and ipsec pool --leases
925 and input validation checks to various ipsec pool commands.
179dd12c 926
73a8eed3 927- ipsec statusall now lists all loaded charon plugins and displays
9de95037 928 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
929
930- The openssl plugin supports the elliptic curve Diffie-Hellman groups
931 19, 20, 21, 25, and 26.
932
933- The openssl plugin supports ECDSA authentication using elliptic curve
934 X.509 certificates.
935
936- Fixed a bug in stroke which caused multiple charon threads to close
937 the file descriptors during packet transfers over the stroke socket.
b6b90b68 938
e0bb4dbb
AS
939- ESP sequence numbers are now migrated in IPsec SA updates handled by
940 MOBIKE. Works only with Linux kernels >= 2.6.17.
941
179dd12c 942
83d9e870
AS
943strongswan-4.2.3
944----------------
945
b6b90b68 946- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
947 --sysconfig was not set explicitly in ./configure.
948
949- Fixed a number of minor bugs that where discovered during the 4th
950 IKEv2 interoperability workshop in San Antonio, TX.
951
952
7f491111
MW
953strongswan-4.2.2
954----------------
955
a57cd446
AS
956- Plugins for libstrongswan and charon can optionally be loaded according
957 to a configuration in strongswan.conf. Most components provide a
7f491111 958 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
959 This allows e.g. the fallback from a hardware crypto accelerator to
960 to software-based crypto plugins.
7f491111
MW
961
962- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
963 Configurations with a rightsourceip=%poolname setting query a SQLite or
964 MySQL database for leases. The "ipsec pool" command helps in administrating
965 the pool database. See ipsec pool --help for the available options
966
967- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 968 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
969 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
970
7f491111 971
5c5d67d6
AS
972strongswan-4.2.1
973----------------
974
c306dfb1 975- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
976 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
977 allows to assign a base URL to all certificates issued by the specified CA.
978 The final URL is then built by concatenating that base and the hex encoded
979 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
980 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 981
58caabf7
MW
982- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
983 IKE_SAs with the same peer. The option value "keep" prefers existing
984 connection setups over new ones, where the value "replace" replaces existing
985 connections.
b6b90b68 986
f3bb1bd0 987- The crypto factory in libstrongswan additionally supports random number
58caabf7 988 generators, plugins may provide other sources of randomness. The default
c306dfb1 989 plugin reads raw random data from /dev/(u)random.
58caabf7 990
b6b90b68 991- Extended the credential framework by a caching option to allow plugins
58caabf7 992 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 993 re-implemented.
58caabf7
MW
994
995- The new trustchain verification introduced in 4.2.0 has been parallelized.
996 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 997
58caabf7
MW
998- A new IKEv2 configuration attribute framework has been introduced allowing
999 plugins to provide virtual IP addresses, and in the future, other
1000 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 1001
466abb49 1002- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
1003 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
1004 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
1005 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 1006 separate plugin.
58caabf7 1007
c306dfb1 1008- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 1009
c306dfb1 1010- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
1011
1012- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 1013 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
1014 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
1015
5c5d67d6 1016
a11ea97d
AS
1017strongswan-4.2.0
1018----------------
1019
16f5dacd
MW
1020- libstrongswan has been modularized to attach crypto algorithms,
1021 credential implementations (keys, certificates) and fetchers dynamically
1022 through plugins. Existing code has been ported to plugins:
1023 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
1024 - X509 certificate system supporting CRLs, OCSP and attribute certificates
1025 - Multiple plugins providing crypto algorithms in software
1026 - CURL and OpenLDAP fetcher
a11ea97d 1027
16f5dacd
MW
1028- libstrongswan gained a relational database API which uses pluggable database
1029 providers. Plugins for MySQL and SQLite are available.
1030
1031- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
1032 connection configuration, credentials and EAP methods or control the daemon.
1033 Existing code has been ported to plugins:
1034 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
1035 - stroke configuration, credential and control (compatible to pluto)
1036 - XML bases management protocol to control and query the daemon
1037 The following new plugins are available:
1038 - An experimental SQL configuration, credential and logging plugin on
1039 top of either MySQL or SQLite
1040 - A unit testing plugin to run tests at daemon startup
1041
1042- The authentication and credential framework in charon has been heavily
1043 refactored to support modular credential providers, proper
1044 CERTREQ/CERT payload exchanges and extensible authorization rules.
1045
b6b90b68 1046- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
1047 framework libfast (FastCGI Application Server w/ Templates) and is usable
1048 by other applications.
b6b90b68 1049
a11ea97d 1050
6859f760
AS
1051strongswan-4.1.11
1052-----------------
fb6d76cd 1053
a561f74d
AS
1054- IKE rekeying in NAT situations did not inherit the NAT conditions
1055 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
1056 the next CHILD_SA rekeying.
1057
1058- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 1059 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 1060
e6b50b3f
AS
1061- Implemented IKEv2 EAP-SIM server and client test modules that use
1062 triplets stored in a file. For details on the configuration see
1063 the scenario 'ikev2/rw-eap-sim-rsa'.
1064
fb6d76cd 1065
83e0d841
AS
1066strongswan-4.1.10
1067-----------------
1068
1069- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 1070 caused multiple entries of the same serial number to be created.
83e0d841 1071
fdc7c943
MW
1072- Implementation of a simple EAP-MD5 module which provides CHAP
1073 authentication. This may be interesting in conjunction with certificate
1074 based server authentication, as weak passwords can't be brute forced
1075 (in contradiction to traditional IKEv2 PSK).
1076
1077- A complete software based implementation of EAP-AKA, using algorithms
1078 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
1079 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
1080 before using it.
1081
1082- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 1083 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 1084 check the changes if you're already rolling your own modules.
83e0d841 1085
fb6d76cd 1086
5076770c
AS
1087strongswan-4.1.9
1088----------------
1089
800b3356
AS
1090- The default _updown script now dynamically inserts and removes ip6tables
1091 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
1092 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
1093 added.
5076770c 1094
6f274c2a
MW
1095- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
1096 to reestablish an IKE_SA within a given timeframe.
1097
1098- strongSwan Manager supports configuration listing, initiation and termination
1099 of IKE and CHILD_SAs.
1100
1101- Fixes and improvements to multithreading code.
1102
8b678ad4 1103- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 1104 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 1105 loaded twice.
5076770c 1106
83e0d841 1107
b82e8231
AS
1108strongswan-4.1.8
1109----------------
1110
5076770c 1111- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
1112
1113
a4a3632c
AS
1114strongswan-4.1.7
1115----------------
1116
1117- In NAT traversal situations and multiple queued Quick Modes,
1118 those pending connections inserted by auto=start after the
1119 port floating from 500 to 4500 were erronously deleted.
1120
6e193274 1121- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 1122 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
1123 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
1124
1125- Preview of strongSwan Manager, a web based configuration and monitoring
1126 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 1127 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
1128
1129- Experimental SQLite configuration backend which will provide the configuration
1130 interface for strongSwan Manager in future releases.
1131
1132- Further improvements to MOBIKE support.
1133
a4a3632c 1134
3dcf9dbd
AS
1135strongswan-4.1.6
1136----------------
1137
3eac4dfd
AS
1138- Since some third party IKEv2 implementations run into
1139 problems with strongSwan announcing MOBIKE capability per
1140 default, MOBIKE can be disabled on a per-connection-basis
1141 using the mobike=no option. Whereas mobike=no disables the
1142 sending of the MOBIKE_SUPPORTED notification and the floating
1143 to UDP port 4500 with the IKE_AUTH request even if no NAT
1144 situation has been detected, strongSwan will still support
1145 MOBIKE acting as a responder.
1146
1147- the default ipsec routing table plus its corresponding priority
1148 used for inserting source routes has been changed from 100 to 220.
1149 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
1150 --with-ipsec-routing-table-prio options.
1151
bdc0b55b
AS
1152- the --enable-integrity-test configure option tests the
1153 integrity of the libstrongswan crypto code during the charon
1154 startup.
b6b90b68 1155
3eac4dfd
AS
1156- the --disable-xauth-vid configure option disables the sending
1157 of the XAUTH vendor ID. This can be used as a workaround when
1158 interoperating with some Windows VPN clients that get into
1159 trouble upon reception of an XAUTH VID without eXtended
1160 AUTHentication having been configured.
b6b90b68 1161
f872f9d1
AS
1162- ipsec stroke now supports the rereadsecrets, rereadaacerts,
1163 rereadacerts, and listacerts options.
3dcf9dbd
AS
1164
1165
7ad634a2
AS
1166strongswan-4.1.5
1167----------------
1168
1169- If a DNS lookup failure occurs when resolving right=%<FQDN>
1170 or right=<FQDN> combined with rightallowany=yes then the
1171 connection is not updated by ipsec starter thus preventing
1172 the disruption of an active IPsec connection. Only if the DNS
1173 lookup successfully returns with a changed IP address the
1174 corresponding connection definition is updated.
1175
8f5b363c
MW
1176- Routes installed by the keying daemons are now in a separate
1177 routing table with the ID 100 to avoid conflicts with the main
1178 table. Route lookup for IKEv2 traffic is done in userspace to ignore
1179 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
1180
7ad634a2 1181
e93c68ba
AS
1182strongswan-4.1.4
1183----------------
1184
1185- The pluto IKEv1 daemon now exhibits the same behaviour as its
1186 IKEv2 companion charon by inserting an explicit route via the
1187 _updown script only if a sourceip exists. This is admissible
1188 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
1189 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
1190 parameter is not required any more.
078ce348
AS
1191
1192- The new IKEv1 parameter right|leftallowany parameters helps to handle
1193 the case where both peers possess dynamic IP addresses that are
1194 usually resolved using DynDNS or a similar service. The configuration
1195
1196 right=peer.foo.bar
1197 rightallowany=yes
1198
1199 can be used by the initiator to start up a connection to a peer
1200 by resolving peer.foo.bar into the currently allocated IP address.
1201 Thanks to the rightallowany flag the connection behaves later on
1202 as
1203
1204 right=%any
1205
1206 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
1207 IP address changes. An alternative notation is
1208
1209 right=%peer.foo.bar
1210
1211 which will implicitly set rightallowany=yes.
1212
1213- ipsec starter now fails more gracefully in the presence of parsing
1214 errors. Flawed ca and conn section are discarded and pluto is started
1215 if non-fatal errors only were encountered. If right=%peer.foo.bar
1216 cannot be resolved by DNS then right=%any will be used so that passive
1217 connections as a responder are still possible.
078ce348 1218
a0a0bdd7
AS
1219- The new pkcs11initargs parameter that can be placed in the
1220 setup config section of /etc/ipsec.conf allows the definition
1221 of an argument string that is used with the PKCS#11 C_Initialize()
1222 function. This non-standard feature is required by the NSS softoken
1223 library. This patch was contributed by Robert Varga.
b6b90b68 1224
a0a0bdd7
AS
1225- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
1226 which caused a segmentation fault in the presence of unknown
1227 or misspelt keywords in ipsec.conf. This bug fix was contributed
1228 by Robert Varga.
1229
e3606f2b
MW
1230- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
1231 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 1232
06651827 1233
a3354a69
AS
1234strongswan-4.1.3
1235----------------
1236
b6b90b68 1237- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
1238 certification authority using the rightca= statement.
1239
1240- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
1241 certificates issued for a given peer ID. This allows a smooth transition
1242 in the case of a peer certificate renewal.
a3354a69 1243
998ca0ea
MW
1244- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
1245 client and returning requested virtual IPs using rightsourceip=%config
1246 on the server. If the server does not support configuration payloads, the
1247 client enforces its leftsourceip parameter.
1248
1249- The ./configure options --with-uid/--with-gid allow pluto and charon
1250 to drop their privileges to a minimum and change to an other UID/GID. This
1251 improves the systems security, as a possible intruder may only get the
1252 CAP_NET_ADMIN capability.
1253
b6b90b68 1254- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
1255 configuration backend modules provide extensibility. The control interface
1256 for stroke is included, and further interfaces using DBUS (NetworkManager)
1257 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 1258 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 1259 to implement.
a3354a69 1260
f3bb1bd0 1261 - Fixed a compilation failure in libfreeswan occurring with Linux kernel
41e16cf4
AS
1262 headers > 2.6.17.
1263
1264
8ea7b96f
AS
1265strongswan-4.1.2
1266----------------
1267
e23d98a7 1268- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
1269 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1270 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1271 is implemented properly for rekeying.
1272
1273- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1274 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1275
d931f465
MW
1276- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1277
37fb0355
MW
1278- Added support for EAP modules which do not establish an MSK.
1279
dfbe2a0f 1280- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 1281 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 1282
9f78f957
AS
1283- crlNumber is now listed by ipsec listcrls
1284
8ea7b96f
AS
1285- The xauth_modules.verify_secret() function now passes the
1286 connection name.
1287
e23d98a7 1288
ed284399
MW
1289strongswan-4.1.1
1290----------------
1291
1292- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1293 cookies are enabled and protect against DoS attacks with faked source
1294 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1295 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1296 compared to properly detect retransmissions and incoming retransmits are
1297 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1298
db88e37d
AS
1299- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1300 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1301 enabled by cachecrls=yes.
1302
3b4f7d92
AS
1303- Added the configuration options --enable-nat-transport which enables
1304 the potentially insecure NAT traversal for IPsec transport mode and
1305 --disable-vendor-id which disables the sending of the strongSwan
1306 vendor ID.
1307
1308- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1309 a segmentation fault if a malformed payload was detected in the
1310 IKE MR2 message and pluto tried to send an encrypted notification
1311 message.
1312
46b9ff68
AS
1313- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1314 with Windows 2003 Server which uses a wrong VID hash.
1315
3b4f7d92 1316
34bbd0c3 1317strongswan-4.1.0
cd3958f8
AS
1318----------------
1319
1320- Support of SHA2_384 hash function for protecting IKEv1
1321 negotiations and support of SHA2 signatures in X.509 certificates.
1322
1323- Fixed a serious bug in the computation of the SHA2-512 HMAC
1324 function. Introduced automatic self-test of all IKEv1 hash
1325 and hmac functions during pluto startup. Failure of a self-test
1326 currently issues a warning only but does not exit pluto [yet].
1327
9b45443d
MW
1328- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1329
c5d0fbb6 1330- Full support of CA information sections. ipsec listcainfos
b6b90b68 1331 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1332 accessLocations.
1333
69ed04bf
AS
1334- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1335 This feature requires the HTTP fetching capabilities of the libcurl
1336 library which must be enabled by setting the --enable-http configure
1337 option.
1338
9b45443d
MW
1339- Refactored core of the IKEv2 message processing code, allowing better
1340 code reuse and separation.
1341
1342- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1343 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1344 by the requestor and installed in a resolv.conf file.
1345
1346- The IKEv2 daemon charon installs a route for each IPsec policy to use
1347 the correct source address even if an application does not explicitly
1348 specify it.
1349
1350- Integrated the EAP framework into charon which loads pluggable EAP library
1351 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1352 on the client side, while the "eap" parameter on the server side defines
1353 the EAP method to use for client authentication.
1354 A generic client side EAP-Identity module and an EAP-SIM authentication
1355 module using a third party card reader implementation are included.
1356
1357- Added client side support for cookies.
1358
1359- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1360 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1361 fixes to enhance interoperability with other implementations.
cd3958f8 1362
e23d98a7 1363
1c266d7d
AS
1364strongswan-4.0.7
1365----------------
1366
6fdf5f44
AS
1367- strongSwan now interoperates with the NCP Secure Entry Client,
1368 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1369 XAUTH and Mode Config.
1c266d7d
AS
1370
1371- UNITY attributes are now recognized and UNITY_BANNER is set
1372 to a default string.
1373
1374
2b4405a3
MW
1375strongswan-4.0.6
1376----------------
1377
e38a15d4
AS
1378- IKEv1: Support for extended authentication (XAUTH) in combination
1379 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1380 server side were implemented. Handling of user credentials can
1381 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1382 credentials are stored in ipsec.secrets.
1383
2b4405a3
MW
1384- IKEv2: Support for reauthentication when rekeying
1385
5903179b 1386- IKEv2: Support for transport mode
af87afed 1387
5903179b 1388- fixed a lot of bugs related to byte order
2b4405a3 1389
5903179b 1390- various other bugfixes
2b4405a3
MW
1391
1392
0cd645d2
AS
1393strongswan-4.0.5
1394----------------
1395
1396- IKEv1: Implementation of ModeConfig push mode via the new connection
1397 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1398
1399- IKEv1: The command ipsec statusall now shows "DPD active" for all
1400 ISAKMP SAs that are under active Dead Peer Detection control.
1401
1402- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1403 Instead of logger, special printf() functions are used to directly
1404 print objects like hosts (%H) identifications (%D), certificates (%Q),
1405 etc. The number of debugging levels have been reduced to:
03bf883d 1406
0cd645d2 1407 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1408
0cd645d2
AS
1409 The debugging levels can either be specified statically in ipsec.conf as
1410
1411 config setup
03bf883d 1412 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1413
03bf883d 1414 or changed at runtime via stroke as
0cd645d2 1415
03bf883d 1416 ipsec stroke loglevel cfg 2
0cd645d2
AS
1417
1418
48dc3934
MW
1419strongswan-4.0.4
1420----------------
1421
1422- Implemented full support for IPv6-in-IPv6 tunnels.
1423
1424- Added configuration options for dead peer detection in IKEv2. dpd_action
1425 types "clear", "hold" and "restart" are supported. The dpd_timeout
1426 value is not used, as the normal retransmission policy applies to
1427 detect dead peers. The dpd_delay parameter enables sending of empty
1428 informational message to detect dead peers in case of inactivity.
1429
1430- Added support for preshared keys in IKEv2. PSK keys configured in
1431 ipsec.secrets are loaded. The authby parameter specifies the authentication
1432 method to authentificate ourself, the other peer may use PSK or RSA.
1433
1434- Changed retransmission policy to respect the keyingtries parameter.
1435
112ad7c3
AS
1436- Added private key decryption. PEM keys encrypted with AES-128/192/256
1437 or 3DES are supported.
48dc3934
MW
1438
1439- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1440 encrypt IKE traffic.
1441
1442- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1443 signed with such a hash algorithm.
1444
1445- Added initial support for updown scripts. The actions up-host/client and
1446 down-host/client are executed. The leftfirewall=yes parameter
1447 uses the default updown script to insert dynamic firewall rules, a custom
1448 updown script may be specified with the leftupdown parameter.
1449
1450
a1310b6b
MW
1451strongswan-4.0.3
1452----------------
1453
1454- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1455 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1456 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1457 kernel.
1458
1459- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1460 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1461 new keys are generated using perfect forward secrecy. An optional flag
1462 which enforces reauthentication will be implemented later.
1463
b425d998
AS
1464- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1465 algorithm configuration statements.
1466
1467
bf4df11f
AS
1468strongswan-4.0.2
1469----------------
1470
623d3dcf
AS
1471- Full X.509 certificate trust chain verification has been implemented.
1472 End entity certificates can be exchanged via CERT payloads. The current
1473 default is leftsendcert=always, since CERTREQ payloads are not supported
1474 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1475
b6b90b68 1476- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1477 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1478 currently does not support it. That's why we stick with these simple
efa40c11
MW
1479 ipsec.conf rules for now.
1480
623d3dcf
AS
1481- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1482 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1483 dpddelay=60s).
1484
efa40c11
MW
1485- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1486 notify payloads to detect NAT routers between the peers. It switches
1487 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1488 changes gracefully and sends keep alive message periodically.
1489
b6b90b68
MW
1490- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1491 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1492 and a more extensible code base.
1493
cfd8b27f
AS
1494- The mixed PSK/RSA roadwarrior detection capability introduced by the
1495 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1496 payloads by the responder right before any defined IKE Main Mode state had
1497 been established. Although any form of bad proposal syntax was being correctly
1498 detected by the payload parser, the subsequent error handler didn't check
1499 the state pointer before logging current state information, causing an
1500 immediate crash of the pluto keying daemon due to a NULL pointer.
1501
bf4df11f 1502
7e81e975
MW
1503strongswan-4.0.1
1504----------------
1505
b6b90b68 1506- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1507 ike=aes128-sha-modp2048, as both daemons support it. The default
1508 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1509 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1510 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1511 algorithm as for integrity is used (currently sha/md5). Supported
1512 algorithms for IKE:
1513 Encryption: aes128, aes192, aes256
1514 Integrity/PRF: md5, sha (using hmac)
1515 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1516 and for ESP:
b6b90b68 1517 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1518 blowfish192, blowfish256
1519 Integrity: md5, sha1
1520 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1521 libstrongswan.
f2c2d395 1522
c15c3d4b
MW
1523- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1524 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1525 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1526 when using IKEv2. WARNING: charon currently is unable to handle
1527 simultaneous rekeying. To avoid such a situation, use a large
1528 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1529
7e81e975
MW
1530- support for host2host, net2net, host2net (roadwarrior) tunnels
1531 using predefined RSA certificates (see uml scenarios for
1532 configuration examples).
1533
f2c2d395
MW
1534- new build environment featuring autotools. Features such
1535 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1536 the ./configure script. Changing install directories
f2c2d395
MW
1537 is possible, too. See ./configure --help for more details.
1538
22ff6f57
MW
1539- better integration of charon with ipsec starter, which allows
1540 (almost) transparent operation with both daemons. charon
1541 handles ipsec commands up, down, status, statusall, listall,
1542 listcerts and allows proper load, reload and delete of connections
1543 via ipsec starter.
1544
b425d998 1545
9820c0e2
MW
1546strongswan-4.0.0
1547----------------
1548
1549- initial support of the IKEv2 protocol. Connections in
b6b90b68 1550 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1551 by the new IKEv2 charon keying daemon whereas those marked
1552 by keyexchange=ikev1 or the default keyexchange=ike are
1553 handled thy the IKEv1 pluto keying daemon. Currently only
1554 a limited subset of functions are available with IKEv2
1555 (Default AES encryption, authentication based on locally
1556 imported X.509 certificates, unencrypted private RSA keys
1557 in PKCS#1 file format, limited functionality of the ipsec
1558 status command).
1559
1560
997358a6
MW
1561strongswan-2.7.0
1562----------------
1563
1564- the dynamic iptables rules from the _updown_x509 template
1565 for KLIPS and the _updown_policy template for NETKEY have
1566 been merged into the default _updown script. The existing
1567 left|rightfirewall keyword causes the automatic insertion
1568 and deletion of ACCEPT rules for tunneled traffic upon
1569 the successful setup and teardown of an IPsec SA, respectively.
1570 left|rightfirwall can be used with KLIPS under any Linux 2.4
1571 kernel or with NETKEY under a Linux kernel version >= 2.6.16
f3bb1bd0 1572 in conjunction with iptables >= 1.3.5. For NETKEY under a Linux
997358a6
MW
1573 kernel version < 2.6.16 which does not support IPsec policy
1574 matching yet, please continue to use a copy of the _updown_espmark
1575 template loaded via the left|rightupdown keyword.
1576
1577- a new left|righthostaccess keyword has been introduced which
1578 can be used in conjunction with left|rightfirewall and the
1579 default _updown script. By default leftfirewall=yes inserts
1580 a bi-directional iptables FORWARD rule for a local client network
1581 with a netmask different from 255.255.255.255 (single host).
1582 This does not allow to access the VPN gateway host via its
1583 internal network interface which is part of the client subnet
1584 because an iptables INPUT and OUTPUT rule would be required.
1585 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1586 be inserted.
997358a6
MW
1587
1588- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1589 payload is preparsed in order to find out whether the roadwarrior
1590 requests PSK or RSA so that a matching connection candidate can
1591 be found.
1592
1593
1594strongswan-2.6.4
1595----------------
1596
1597- the new _updown_policy template allows ipsec policy based
1598 iptables firewall rules. Required are iptables version
1599 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1600 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1601 are required any more.
1602
1603- added support of DPD restart mode
1604
1605- ipsec starter now allows the use of wildcards in include
1606 statements as e.g. in "include /etc/my_ipsec/*.conf".
1607 Patch courtesy of Matthias Haas.
1608
1609- the Netscape OID 'employeeNumber' is now recognized and can be
1610 used as a Relative Distinguished Name in certificates.
1611
1612
1613strongswan-2.6.3
1614----------------
1615
b6b90b68 1616- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1617 command and not of ipsec setup any more.
1618
1619- ipsec starter now supports AH authentication in conjunction with
1620 ESP encryption. AH authentication is configured in ipsec.conf
1621 via the auth=ah parameter.
b6b90b68 1622
997358a6
MW
1623- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1624 ipsec whack --scencrypt|scdecrypt <args>.
1625
1626- get_sa_info() now determines for the native netkey IPsec stack
1627 the exact time of the last use of an active eroute. This information
1628 is used by the Dead Peer Detection algorithm and is also displayed by
1629 the ipsec status command.
b6b90b68 1630
997358a6
MW
1631
1632strongswan-2.6.2
1633----------------
1634
1635- running under the native Linux 2.6 IPsec stack, the function
1636 get_sa_info() is called by ipsec auto --status to display the current
1637 number of transmitted bytes per IPsec SA.
1638
1639- get_sa_info() is also used by the Dead Peer Detection process to detect
1640 recent ESP activity. If ESP traffic was received from the peer within
1641 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1642
1643- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1644 in ID_DER_ASN1_DN identities. The following notations are possible:
1645
1646 rightid="unstructuredName=John Doe"
1647 rightid="UN=John Doe"
1648
1649- fixed a long-standing bug which caused PSK-based roadwarrior connections
1650 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1651 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1652
1653 conn rw
1654 right=%any
1655 rightid=@foo.bar
1656 authby=secret
1657
1658- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1659
1660- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1661
1662- in order to guarantee backwards-compatibility with the script-based
1663 auto function (e.g. auto --replace), the ipsec starter scripts stores
1664 the defaultroute information in the temporary file /var/run/ipsec.info.
1665
1666- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1667 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1668 servers.
1669
1670- the ipsec starter now also recognizes the parameters authby=never and
1671 type=passthrough|pass|drop|reject.
1672
1673
1674strongswan-2.6.1
1675----------------
1676
1677- ipsec starter now supports the also parameter which allows
1678 a modular structure of the connection definitions. Thus
1679 "ipsec start" is now ready to replace "ipsec setup".
1680
1681
1682strongswan-2.6.0
1683----------------
1684
1685- Mathieu Lafon's popular ipsec starter tool has been added to the
1686 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1687 for his integration work. ipsec starter is a C program which is going
1688 to replace the various shell and awk starter scripts (setup, _plutoload,
1689 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1690 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1691 accelerated tremedously.
1692
1693- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1694 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1695 reload pluto's connections.
1696
1697- moved most compile time configurations from pluto/Makefile to
1698 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1699 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1700
1701- removed the ipsec verify and ipsec newhostkey commands
1702
1703- fixed some 64-bit issues in formatted print statements
1704
1705- The scepclient functionality implementing the Simple Certificate
1706 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1707 documented yet.
1708
1709
1710strongswan-2.5.7
1711----------------
1712
1713- CA certicates are now automatically loaded from a smartcard
1714 or USB crypto token and appear in the ipsec auto --listcacerts
1715 listing.
1716
1717
1718strongswan-2.5.6
1719----------------
1720
1721- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1722 library that does not support the C_Encrypt() Cryptoki
1723 function (e.g. OpenSC), the RSA encryption is done in
1724 software using the public key fetched from the smartcard.
1725
b6b90b68 1726- The scepclient function now allows to define the
997358a6
MW
1727 validity of a self-signed certificate using the --days,
1728 --startdate, and --enddate options. The default validity
1729 has been changed from one year to five years.
1730
1731
1732strongswan-2.5.5
1733----------------
1734
1735- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1736 interface to other applications for RSA encryption and decryption
1737 via the whack interface. Notation:
1738
1739 ipsec whack --scencrypt <data>
1740 [--inbase 16|hex|64|base64|256|text|ascii]
1741 [--outbase 16|hex|64|base64|256|text|ascii]
1742 [--keyid <keyid>]
1743
1744 ipsec whack --scdecrypt <data>
1745 [--inbase 16|hex|64|base64|256|text|ascii]
1746 [--outbase 16|hex|64|base64|256|text|ascii]
1747 [--keyid <keyid>]
1748
b6b90b68 1749 The default setting for inbase and outbase is hex.
997358a6
MW
1750
1751 The new proxy interface can be used for securing symmetric
1752 encryption keys required by the cryptoloop or dm-crypt
1753 disk encryption schemes, especially in the case when
1754 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1755 permanently.
1756
1757- if the file /etc/ipsec.secrets is lacking during the startup of
1758 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1759 containing a 2048 bit RSA private key and a matching self-signed
1760 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1761 is automatically generated by calling the function
1762
1763 ipsec scepclient --out pkcs1 --out cert-self
1764
1765 scepclient was written by Jan Hutter and Martin Willi, students
1766 at the University of Applied Sciences in Rapperswil, Switzerland.
1767
1768
1769strongswan-2.5.4
1770----------------
1771
1772- the current extension of the PKCS#7 framework introduced
1773 a parsing error in PKCS#7 wrapped X.509 certificates that are
1774 e.g. transmitted by Windows XP when multi-level CAs are used.
1775 the parsing syntax has been fixed.
1776
1777- added a patch by Gerald Richter which tolerates multiple occurrences
1778 of the ipsec0 interface when using KLIPS.
1779
1780
1781strongswan-2.5.3
1782----------------
1783
1784- with gawk-3.1.4 the word "default2 has become a protected
1785 keyword for use in switch statements and cannot be used any
1786 more in the strongSwan scripts. This problem has been
1787 solved by renaming "default" to "defaults" and "setdefault"
1788 in the scripts _confread and auto, respectively.
1789
1790- introduced the parameter leftsendcert with the values
1791
1792 always|yes (the default, always send a cert)
1793 ifasked (send the cert only upon a cert request)
1794 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1795 self-signed certs)
997358a6
MW
1796
1797- fixed the initialization of the ESP key length to a default of
1798 128 bits in the case that the peer does not send a key length
1799 attribute for AES encryption.
1800
1801- applied Herbert Xu's uniqueIDs patch
1802
1803- applied Herbert Xu's CLOEXEC patches
1804
1805
1806strongswan-2.5.2
1807----------------
1808
1809- CRLs can now be cached also in the case when the issuer's
1810 certificate does not contain a subjectKeyIdentifier field.
1811 In that case the subjectKeyIdentifier is computed by pluto as the
1812 160 bit SHA-1 hash of the issuer's public key in compliance
1813 with section 4.2.1.2 of RFC 3280.
1814
1815- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1816 not only multiple Quick Modes of a given connection but also
1817 multiple connections between two security gateways.
1818
1819
1820strongswan-2.5.1
1821----------------
1822
1823- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1824 installed either by setting auto=route in ipsec.conf or by
1825 a connection put into hold, generates an XFRM_AQUIRE event
1826 for each packet that wants to use the not-yet exisiting
1827 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1828 the Quick Mode queue, causing multiple IPsec SA to be
1829 established in rapid succession. Starting with strongswan-2.5.1
1830 only a single IPsec SA is established per host-pair connection.
1831
1832- Right after loading the PKCS#11 module, all smartcard slots are
1833 searched for certificates. The result can be viewed using
1834 the command
1835
1836 ipsec auto --listcards
1837
1838 The certificate objects found in the slots are numbered
1839 starting with #1, #2, etc. This position number can be used to address
1840 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1841 in ipsec.conf and ipsec.secrets, respectively:
1842
1843 %smartcard (selects object #1)
1844 %smartcard#1 (selects object #1)
1845 %smartcard#3 (selects object #3)
1846
1847 As an alternative the existing retrieval scheme can be used:
1848
1849 %smartcard:45 (selects object with id=45)
1850 %smartcard0 (selects first object in slot 0)
1851 %smartcard4:45 (selects object in slot 4 with id=45)
1852
1853- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1854 private key flags either C_Sign() or C_Decrypt() is used
1855 to generate a signature.
1856
1857- The output buffer length parameter siglen in C_Sign()
1858 is now initialized to the actual size of the output
1859 buffer prior to the function call. This fixes the
1860 CKR_BUFFER_TOO_SMALL error that could occur when using
1861 the OpenSC PKCS#11 module.
1862
1863- Changed the initialization of the PKCS#11 CK_MECHANISM in
1864 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1865
1866- Refactored the RSA public/private key code and transferred it
1867 from keys.c to the new pkcs1.c file as a preparatory step
1868 towards the release of the SCEP client.
1869
1870
1871strongswan-2.5.0
1872----------------
1873
1874- The loading of a PKCS#11 smartcard library module during
1875 runtime does not require OpenSC library functions any more
1876 because the corresponding code has been integrated into
1877 smartcard.c. Also the RSAREF pkcs11 header files have been
1878 included in a newly created pluto/rsaref directory so that
1879 no external include path has to be defined any longer.
1880
1881- A long-awaited feature has been implemented at last:
1882 The local caching of CRLs fetched via HTTP or LDAP, activated
1883 by the parameter cachecrls=yes in the config setup section
1884 of ipsec.conf. The dynamically fetched CRLs are stored under
1885 a unique file name containing the issuer's subjectKeyID
1886 in /etc/ipsec.d/crls.
b6b90b68 1887
997358a6
MW
1888- Applied a one-line patch courtesy of Michael Richardson
1889 from the Openswan project which fixes the kernel-oops
1890 in KLIPS when an snmp daemon is running on the same box.
1891
1892
1893strongswan-2.4.4
1894----------------
1895
1896- Eliminated null length CRL distribution point strings.
1897
1898- Fixed a trust path evaluation bug introduced with 2.4.3
1899
1900
1901strongswan-2.4.3
1902----------------
1903
1904- Improved the joint OCSP / CRL revocation policy.
1905 OCSP responses have precedence over CRL entries.
1906
1907- Introduced support of CRLv2 reason codes.
1908
1909- Fixed a bug with key-pad equipped readers which caused
1910 pluto to prompt for the pin via the console when the first
1911 occasion to enter the pin via the key-pad was missed.
1912
1913- When pluto is built with LDAP_V3 enabled, the library
1914 liblber required by newer versions of openldap is now
1915 included.
1916
1917
1918strongswan-2.4.2
1919----------------
1920
1921- Added the _updown_espmark template which requires all
1922 incoming ESP traffic to be marked with a default mark
1923 value of 50.
b6b90b68 1924
997358a6
MW
1925- Introduced the pkcs11keepstate parameter in the config setup
1926 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1927 session and login states are kept as long as possible during
997358a6
MW
1928 the lifetime of pluto. This means that a PIN entry via a key
1929 pad has to be done only once.
1930
1931- Introduced the pkcs11module parameter in the config setup
1932 section of ipsec.conf which specifies the PKCS#11 module
1933 to be used with smart cards. Example:
b6b90b68 1934
997358a6 1935 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1936
997358a6
MW
1937- Added support of smartcard readers equipped with a PIN pad.
1938
1939- Added patch by Jay Pfeifer which detects when netkey
1940 modules have been statically built into the Linux 2.6 kernel.
1941
1942- Added two patches by Herbert Xu. The first uses ip xfrm
1943 instead of setkey to flush the IPsec policy database. The
1944 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1945
997358a6
MW
1946- Applied Ulrich Weber's patch which fixes an interoperability
1947 problem between native IPsec and KLIPS systems caused by
1948 setting the replay window to 32 instead of 0 for ipcomp.
1949
1950
1951strongswan-2.4.1
1952----------------
1953
1954- Fixed a bug which caused an unwanted Mode Config request
1955 to be initiated in the case where "right" was used to denote
1956 the local side in ipsec.conf and "left" the remote side,
1957 contrary to the recommendation that "right" be remote and
1958 "left" be"local".
1959
1960
1961strongswan-2.4.0a
1962-----------------
1963
1964- updated Vendor ID to strongSwan-2.4.0
1965
1966- updated copyright statement to include David Buechi and
1967 Michael Meier
b6b90b68
MW
1968
1969
997358a6
MW
1970strongswan-2.4.0
1971----------------
1972
1973- strongSwan now communicates with attached smartcards and
1974 USB crypto tokens via the standardized PKCS #11 interface.
1975 By default the OpenSC library from www.opensc.org is used
1976 but any other PKCS#11 library could be dynamically linked.
1977 strongSwan's PKCS#11 API was implemented by David Buechi
1978 and Michael Meier, both graduates of the Zurich University
1979 of Applied Sciences in Winterthur, Switzerland.
1980
1981- When a %trap eroute is triggered by an outgoing IP packet
1982 then the native IPsec stack of the Linux 2.6 kernel [often/
1983 always?] returns an XFRM_ACQUIRE message with an undefined
1984 protocol family field and the connection setup fails.
1985 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1986
1987- the results of the UML test scenarios are now enhanced
997358a6 1988 with block diagrams of the virtual network topology used
b6b90b68 1989 in a particular test.
997358a6
MW
1990
1991
1992strongswan-2.3.2
1993----------------
1994
1995- fixed IV used to decrypt informational messages.
1996 This bug was introduced with Mode Config functionality.
b6b90b68 1997
997358a6
MW
1998- fixed NCP Vendor ID.
1999
2000- undid one of Ulrich Weber's maximum udp size patches
2001 because it caused a segmentation fault with NAT-ed
2002 Delete SA messages.
b6b90b68 2003
997358a6
MW
2004- added UML scenarios wildcards and attr-cert which
2005 demonstrate the implementation of IPsec policies based
2006 on wildcard parameters contained in Distinguished Names and
2007 on X.509 attribute certificates, respectively.
2008
2009
2010strongswan-2.3.1
2011----------------
2012
2013- Added basic Mode Config functionality
2014
2015- Added Mathieu Lafon's patch which upgrades the status of
2016 the NAT-Traversal implementation to RFC 3947.
b6b90b68 2017
997358a6
MW
2018- The _startklips script now also loads the xfrm4_tunnel
2019 module.
b6b90b68 2020
997358a6
MW
2021- Added Ulrich Weber's netlink replay window size and
2022 maximum udp size patches.
2023
2024- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 2025
997358a6
MW
2026
2027strongswan-2.3.0
2028----------------
2029
2030- Eric Marchionni and Patrik Rayo, both recent graduates from
2031 the Zuercher Hochschule Winterthur in Switzerland, created a
2032 User-Mode-Linux test setup for strongSwan. For more details
2033 please read the INSTALL and README documents in the testing
2034 subdirectory.
2035
2036- Full support of group attributes based on X.509 attribute
b6b90b68 2037 certificates. Attribute certificates can be generated
997358a6 2038 using the openac facility. For more details see
b6b90b68 2039
997358a6 2040 man ipsec_openac.
b6b90b68 2041
997358a6
MW
2042 The group attributes can be used in connection definitions
2043 in order to give IPsec access to specific user groups.
2044 This is done with the new parameter left|rightgroups as in
b6b90b68 2045
997358a6
MW
2046 rightgroups="Research, Sales"
2047
2048 giving access to users possessing the group attributes
2049 Research or Sales, only.
2050
2051- In Quick Mode clients with subnet mask /32 are now
b6b90b68 2052 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
2053 fix rekeying problems with the SafeNet/SoftRemote and NCP
2054 Secure Entry Clients.
2055
2056- Changed the defaults of the ikelifetime and keylife parameters
2057 to 3h and 1h, respectively. The maximum allowable values are
2058 now both set to 24 h.
2059
2060- Suppressed notification wars between two IPsec peers that
2061 could e.g. be triggered by incorrect ISAKMP encryption.
2062
2063- Public RSA keys can now have identical IDs if either the
2064 issuing CA or the serial number is different. The serial
2065 number of a certificate is now shown by the command
b6b90b68 2066
997358a6
MW
2067 ipsec auto --listpubkeys
2068
2069
2070strongswan-2.2.2
2071----------------
2072
2073- Added Tuomo Soini's sourceip feature which allows a strongSwan
2074 roadwarrior to use a fixed Virtual IP (see README section 2.6)
2075 and reduces the well-known four tunnel case on VPN gateways to
2076 a single tunnel definition (see README section 2.4).
2077
f3bb1bd0 2078- Fixed a bug occurring with NAT-Traversal enabled when the responder
997358a6
MW
2079 suddenly turns initiator and the initiator cannot find a matching
2080 connection because of the floated IKE port 4500.
b6b90b68 2081
997358a6
MW
2082- Removed misleading ipsec verify command from barf.
2083
2084- Running under the native IP stack, ipsec --version now shows
2085 the Linux kernel version (courtesy to the Openswan project).
2086
2087
2088strongswan-2.2.1
2089----------------
2090
2091- Introduced the ipsec auto --listalgs monitoring command which lists
2092 all currently registered IKE and ESP algorithms.
2093
f3bb1bd0 2094- Fixed a bug in the ESP algorithm selection occurring when the strict flag
997358a6 2095 is set and the first proposed transform does not match.
b6b90b68 2096
997358a6 2097- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
f3bb1bd0 2098 occurring when a smartcard is present.
997358a6
MW
2099
2100- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 2101
997358a6
MW
2102- Fixed the printing of the notification names (null)
2103
2104- Applied another of Herbert Xu's Netlink patches.
2105
2106
2107strongswan-2.2.0
2108----------------
2109
2110- Support of Dead Peer Detection. The connection parameter
2111
2112 dpdaction=clear|hold
b6b90b68 2113
997358a6
MW
2114 activates DPD for the given connection.
2115
2116- The default Opportunistic Encryption (OE) policy groups are not
2117 automatically included anymore. Those wishing to activate OE can include
2118 the policy group with the following statement in ipsec.conf:
b6b90b68 2119
997358a6 2120 include /etc/ipsec.d/examples/oe.conf
b6b90b68 2121
997358a6
MW
2122 The default for [right|left]rsasigkey is now set to %cert.
2123
2124- strongSwan now has a Vendor ID of its own which can be activated
2125 using the compile option VENDORID
2126
2127- Applied Herbert Xu's patch which sets the compression algorithm correctly.
2128
2129- Applied Herbert Xu's patch fixing an ESPINUDP problem
2130
2131- Applied Herbert Xu's patch setting source/destination port numbers.
2132
2133- Reapplied one of Herbert Xu's NAT-Traversal patches which got
2134 lost during the migration from SuperFreeS/WAN.
b6b90b68 2135
997358a6
MW
2136- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
2137
2138- Fixed the unsharing of alg parameters when instantiating group
2139 connection.
b6b90b68 2140
997358a6
MW
2141
2142strongswan-2.1.5
2143----------------
2144
2145- Thomas Walpuski made me aware of a potential DoS attack via
2146 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
2147 certificates in Pluto's authority certificate store. This vulnerability
2148 was fixed by establishing trust in CA candidate certificates up to a
2149 trusted root CA prior to insertion into Pluto's chained list.
2150
2151- replaced the --assign option by the -v option in the auto awk script
2152 in order to make it run with mawk under debian/woody.
2153
2154
2155strongswan-2.1.4
2156----------------
2157
2158- Split of the status information between ipsec auto --status (concise)
2159 and ipsec auto --statusall (verbose). Both commands can be used with
2160 an optional connection selector:
2161
2162 ipsec auto --status[all] <connection_name>
2163
2164- Added the description of X.509 related features to the ipsec_auto(8)
2165 man page.
2166
2167- Hardened the ASN.1 parser in debug mode, especially the printing
2168 of malformed distinguished names.
2169
2170- The size of an RSA public key received in a certificate is now restricted to
2171
2172 512 bits <= modulus length <= 8192 bits.
2173
2174- Fixed the debug mode enumeration.
2175
2176
2177strongswan-2.1.3
2178----------------
2179
2180- Fixed another PKCS#7 vulnerability which could lead to an
2181 endless loop while following the X.509 trust chain.
b6b90b68 2182
997358a6
MW
2183
2184strongswan-2.1.2
2185----------------
2186
2187- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
2188 that accepted end certificates having identical issuer and subject
2189 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 2190
997358a6
MW
2191
2192strongswan-2.1.1
2193----------------
2194
2195- Removed all remaining references to ipsec_netlink.h in KLIPS.
2196
2197
2198strongswan-2.1.0
2199----------------
2200
2201- The new "ca" section allows to define the following parameters:
2202
2203 ca kool
2204 cacert=koolCA.pem # cacert of kool CA
2205 ocspuri=http://ocsp.kool.net:8001 # ocsp server
2206 ldapserver=ldap.kool.net # default ldap server
2207 crluri=http://www.kool.net/kool.crl # crl distribution point
2208 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
2209 auto=add # add, ignore
b6b90b68 2210
997358a6 2211 The ca definitions can be monitored via the command
b6b90b68 2212
997358a6
MW
2213 ipsec auto --listcainfos
2214
2215- Fixed cosmetic corruption of /proc filesystem by integrating
2216 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
2217
2218
2219strongswan-2.0.2
2220----------------
2221
2222- Added support for the 818043 NAT-Traversal update of Microsoft's
2223 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
2224
2225- A symbolic link to libcrypto is now added in the kernel sources
997358a6 2226 during kernel compilation
b6b90b68 2227
997358a6
MW
2228- Fixed a couple of 64 bit issues (mostly casts to int).
2229 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
2230
2231- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
2232 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
2233 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
2234
2235
2236strongswan-2.0.1
2237----------------
2238
2239- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
2240 certificate extension which contains no generalName item) can cause
2241 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
2242 been hardened to make it more robust against malformed ASN.1 objects.
2243
2244- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
2245 Linux 2.6 IPsec stack.
b6b90b68
MW
2246
2247
997358a6
MW
2248strongswan-2.0.0
2249----------------
2250
2251- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12