]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
added TNC support to NEWS
[thirdparty/strongswan.git] / NEWS
CommitLineData
44582075
MW
1
2strongswan-4.5.0
3----------------
4
5- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
6 and Galois/Counter Modes based on existing CBC implementations. These
7 new plugins bring support for AES and Camellia Counter and CCM algorithms
8 and the AES GCM algorithms for use in IKEv2.
9
84c9bc42
MW
10- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
11 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 12 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
13 tokens.
14
a782b52f
MW
15- Implemented a general purpose TLS stack based on crypto and credential
16 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
17 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
18 client authentication.
19
20- Based on libtls, the eap-tls plugin brings certificate based EAP
21 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 22 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 23
8a1353fc
AS
24- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
25 libtnc library on the strongSwan client and server side via the tnccs_11
26 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
27 Depending on the resulting TNC Recommendation, strongSwan clients are granted
28 access to a network behind a strongSwan gateway (allow), are put into a
29 remediation zone (isolate) or are blocked (none), respectively. Any number
30 of Integrity Measurement Collector/Verifier pairs can be attached
31 via the tnc-imc and tnc-imv charon plugins.
32
3f84e2d6
AS
33- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
34 identity was different from the IKE identity.
35
36- Added man page for strongswan.conf
37
a782b52f 38
03b5e4d8
AS
39strongswan-4.4.1
40----------------
41
ec40c02a 42- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
43 with the Linux 2.6.34 kernel. For details see the example scenarios
44 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 45
b22bb9f2 46- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
47 in a user-specific updown script to set marks on inbound ESP or
48 ESP_IN_UDP packets.
e87b78c6 49
3561cc4b
AS
50- The openssl plugin now supports X.509 certificate and CRL functions.
51
e9448cfc 52- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 53 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
54
55- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
56 plugin, disabled by default. Enable it and update manual load directives
57 in strongswan.conf, if required.
58
7f3a9468
MW
59- The pki utility supports CRL generation using the --signcrl command.
60
61- The ipsec pki --self, --issue and --req commands now support output in
62 PEM format using the --outform pem option.
63
03b5e4d8
AS
64- The major refactoring of the IKEv1 Mode Config functionality now allows
65 the transport and handling of any Mode Config attribute.
66
e87b78c6 67- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
68 servers are chosen randomly, with the option to prefer a specific server.
69 Non-responding servers are degraded by the selection process.
e87b78c6 70
c5c6f9b6
AS
71- The ipsec pool tool manages arbitrary configuration attributes stored
72 in an SQL database. ipsec pool --help gives the details.
73
fe2434cf
MW
74- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
75 reading triplets/quintuplets from an SQL database.
76
c8bd06c7
MW
77- The High Availability plugin now supports a HA enabled in-memory address
78 pool and Node reintegration without IKE_SA rekeying. The latter allows
79 clients without IKE_SA rekeying support to keep connected during
80 reintegration. Additionally, many other issues have been fixed in the ha
81 plugin.
1c1f132a 82
c5c921bf
MW
83- Fixed a potential remote code execution vulnerability resulting from
84 the misuse of snprintf(). The vulnerability is exploitable by
85 unauthenticated users.
86
03b5e4d8 87
00c60592
MW
88strongswan-4.4.0
89----------------
90
d101a61f
MW
91- The IKEv2 High Availability plugin has been integrated. It provides
92 load sharing and failover capabilities in a cluster of currently two nodes,
93 based on an extend ClusterIP kernel module. More information is available at
94 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 95 The development of the High Availability functionality was sponsored by
d101a61f
MW
96 secunet Security Networks AG.
97
dd8cb2b0
AS
98- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
99 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
100 2.6.34 kernel is required to make AES-GMAC available via the XFRM
101 kernel interface.
102
4590260b
MW
103- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
104 and openssl plugins, usable by both pluto and charon. The new proposal
105 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
106 from IBM for his contribution.
107
9235edc2
AS
108- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
109 the rightsourceip directive with a subnet from which addresses
110 are allocated.
111
d6457833
AS
112- The ipsec pki --gen and --pub commands now allow the output of
113 private and public keys in PEM format using the --outform pem
114 command line option.
115
2d097a0b
MW
116- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
117 server using broadcasts, or a defined server using the
118 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
119 is additionally served to clients if the DHCP server provides such
120 information. The plugin is used in ipsec.conf configurations having
121 rightsourceip set to %dhcp.
122
6d6994c6
MW
123- A new plugin called farp fakes ARP responses for virtual IP addresses
124 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 125 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
126 from the responders subnet, e.g. acquired using the DHCP plugin.
127
00c60592
MW
128- The existing IKEv2 socket implementations have been migrated to the
129 socket-default and the socket-raw plugins. The new socket-dynamic plugin
130 binds sockets dynamically to ports configured via the left-/rightikeport
131 ipsec.conf connection parameters.
132
3e6b50ed
MW
133- The android charon plugin stores received DNS server information as "net.dns"
134 system properties, as used by the Android platform.
00c60592 135
d6457833 136
4c68a85a
AS
137strongswan-4.3.6
138----------------
139
cdad91de 140- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
141 carried as a critical X.509v3 extension in the peer certificate.
142
a7155606
AS
143- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
144 server entries that are sent via the IKEv1 Mode Config or IKEv2
145 Configuration Payload to remote clients.
146
f721e0fb
AS
147- The Camellia cipher can be used as an IKEv1 encryption algorithm.
148
4c68a85a
AS
149- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
150
909c0c3d
MW
151- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
152 was sent or received within the given interval. To close the complete IKE_SA
153 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
154 "charon.inactivity_close_ike" to yes.
155
44e41c4c
AS
156- More detailed IKEv2 EAP payload information in debug output
157
2b2c69e9 158- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 159
52fd0ef9
MW
160- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
161 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
162 configures the kernel with 128 bit truncation, not the non-standard 96
163 bit truncation used by previous releases. To use the old 96 bit truncation
164 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 165
2b2c69e9
MW
166- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
167 change makes IPcomp tunnel mode connections incompatible with previous
168 releases; disable compression on such tunnels.
169
6ec949e0
MW
170- Fixed BEET mode connections on recent kernels by installing SAs with
171 appropriate traffic selectors, based on a patch by Michael Rossberg.
172
cdad91de
MW
173- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
174 serpent, sha256_96) allocated in the private use space now require that we
175 know its meaning, i.e. we are talking to strongSwan. Use the new
176 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
177 this is the case.
178
aca9f9ab
MW
179- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
180 responder omits public key authentication in favor of a mutual authentication
181 method. To enable EAP-only authentication, set rightauth=eap on the responder
182 to rely only on the MSK constructed AUTH payload. This not-yet standardized
183 extension requires the strongSwan vendor ID introduced above.
184
0a975307
AS
185- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
186 allowing interoperability.
187
188
b6b90b68
MW
189strongswan-4.3.5
190----------------
191
628f023d
AS
192- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
193 virtual IP addresses as a Mode Config server. The pool capability has been
194 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 195 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
196 or MySQL database and the corresponding plugin.
197
b42bfc79
MW
198- Plugin names have been streamlined: EAP plugins now have a dash after eap
199 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
200 Plugin configuration sections in strongswan.conf now use the same name as the
201 plugin itself (i.e. with a dash). Make sure to update "load" directives and
202 the affected plugin sections in existing strongswan.conf files.
203
d245f5cf
AS
204- The private/public key parsing and encoding has been split up into
205 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
206 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 207
55b045ab
MW
208- The EAP-AKA plugin can use different backends for USIM/quintuplet
209 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
210 implementation has been migrated to a separate plugin.
211
d245f5cf 212- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
213 peer certificates and can issue signatures based on RSA private keys.
214
215- The new 'ipsec pki' tool provides a set of commands to maintain a public
216 key infrastructure. It currently supports operations to create RSA and ECDSA
217 private/public keys, calculate fingerprints and issue or verify certificates.
218
219- Charon uses a monotonic time source for statistics and job queueing, behaving
220 correctly if the system time changes (e.g. when using NTP).
221
222- In addition to time based rekeying, charon supports IPsec SA lifetimes based
223 on processed volume or number of packets. They new ipsec.conf paramaters
224 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
225 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
226 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
227 The existing parameter 'rekeyfuzz' affects all margins.
228
85af7a89
MW
229- If no CA/Gateway certificate is specified in the NetworkManager plugin,
230 charon uses a set of trusted root certificates preinstalled by distributions.
231 The directory containing CA certificates can be specified using the
232 --with-nm-ca-dir=path configure option.
233
b80fa9ca 234- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 235 statements.
b80fa9ca 236
509f70c1
AS
237- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
238
239- Fixed smartcard-based authentication in the pluto daemon which was broken by
240 the ECDSA support introduced with the 4.3.2 release.
241
cea4bd8f
AS
242- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
243 tunnels established with the IKEv1 pluto daemon.
244
509f70c1
AS
245- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
246 CRls and the struct id type was replaced by identification_t used by charon
247 and the libstrongswan library.
18060241 248
85af7a89 249
430dd08a
AS
250strongswan-4.3.4
251----------------
252
253- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
254 be found on wiki.strongswan.org.
255
256- ipsec statusall shows the number of bytes transmitted and received over
257 ESP connections configured by the IKEv2 charon daemon.
258
259- The IKEv2 charon daemon supports include files in ipsec.secrets.
260
261
1c7f456a
AS
262strongswan-4.3.3
263----------------
264
aa74d705
AS
265- The configuration option --enable-integrity-test plus the strongswan.conf
266 option libstrongswan.integrity_test = yes activate integrity tests
267 of the IKE daemons charon and pluto, libstrongswan and all loaded
268 plugins. Thus dynamic library misconfigurations and non-malicious file
269 manipulations can be reliably detected.
270
1c7f456a
AS
271- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
272 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
273
274- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
275 authenticated encryption algorithms.
276
aa74d705
AS
277- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
278
279- The RDN parser vulnerability discovered by Orange Labs research team
280 was not completely fixed in version 4.3.2. Some more modifications
281 had to be applied to the asn1_length() function to make it robust.
282
1c7f456a 283
80c0710c
MW
284strongswan-4.3.2
285----------------
286
287- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
288 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
289
290- libstrongswan features an integrated crypto selftest framework for registered
291 algorithms. The test-vector plugin provides a first set of test vectors and
292 allows pluto and charon to rely on tested crypto algorithms.
293
b32af120
AS
294- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
295 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
296 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
297 with IKEv1.
126f2130
AS
298
299- Applying their fuzzing tool, the Orange Labs vulnerability research team found
300 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
301 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
302 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 303
b32af120 304
3bf7c249
MW
305strongswan-4.3.1
306----------------
307
308- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 309 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
310 dynamically.
311
09dbca9f
MW
312- The nm plugin also accepts CA certificates for gateway authentication. If
313 a CA certificate is configured, strongSwan uses the entered gateway address
314 as its idenitity, requiring the gateways certificate to contain the same as
315 subjectAltName. This allows a gateway administrator to deploy the same
316 certificates to Windows 7 and NetworkManager clients.
047b2e42 317
050cc582
AS
318- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
319 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
320 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
321 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
322 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
323 IKE SA instances of connection <conn>.
324
09dbca9f 325- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
326 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
327 has been updated to be compatible with the Windows 7 Release Candidate.
328
329- Refactored installation of triggering policies. Routed policies are handled
330 outside of IKE_SAs to keep them installed in any case. A tunnel gets
331 established only once, even if initiation is delayed due network outages.
332
050cc582
AS
333- Improved the handling of multiple acquire signals triggered by the kernel.
334
335- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
336 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
337 incomplete state which caused a null pointer dereference if a subsequent
338 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
339 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 340 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
341 developped by the Orange Labs vulnerability research team. The tool was
342 initially written by Gabriel Campana and is now maintained by Laurent Butti.
343
047b2e42
MW
344- Added support for AES counter mode in ESP in IKEv2 using the proposal
345 keywords aes128ctr, aes192ctr and aes256ctr.
346
d44fd821 347- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
348 for fetching crls and OCSP. Use of the random plugin to get keying material
349 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 350 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 351 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
352
353
247e665a
AS
354strongswan-4.3.0
355----------------
356
81fc8e5f
MW
357- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
358 Initiators and responders can use several authentication rounds (e.g. RSA
359 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
360 leftauth2/rightauth2 parameters define own authentication rounds or setup
361 constraints for the remote peer. See the ipsec.conf man page for more detials.
362
363- If glibc printf hooks (register_printf_function) are not available,
364 strongSwan can use the vstr string library to run on non-glibc systems.
365
558c89e7
AS
366- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
367 (esp=camellia128|192|256).
247e665a 368
558c89e7
AS
369- Refactored the pluto and scepclient code to use basic functions (memory
370 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
371 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 372
558c89e7
AS
373- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
374 configured in the pluto section of strongswan.conf.
dfd7ba80 375
247e665a 376
623bca40
AS
377strongswan-4.2.14
378-----------------
379
22180558
AS
380- The new server-side EAP RADIUS plugin (--enable-eap-radius)
381 relays EAP messages to and from a RADIUS server. Succesfully
382 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
383
79b27294
AS
384- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
385 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
386 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
387 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
388 pluto IKE daemon to crash and restart. No authentication or encryption
389 is required to trigger this bug. One spoofed UDP packet can cause the
390 pluto IKE daemon to restart and be unresponsive for a few seconds while
391 restarting. This DPD null state vulnerability has been officially
392 registered as CVE-2009-0790 and is fixed by this release.
393
22180558
AS
394- ASN.1 to time_t conversion caused a time wrap-around for
395 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
396 As a workaround such dates are set to the maximum representable
397 time, i.e. Jan 19 03:14:07 UTC 2038.
398
399- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 400 IDr payload anymore.
623bca40
AS
401
402
076e7853
AS
403strongswan-4.2.13
404-----------------
405
406- Fixed a use-after-free bug in the DPD timeout section of the
407 IKEv1 pluto daemon which sporadically caused a segfault.
408
409- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 410 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 411
f15483ef
AS
412- Fixed ASN.1 parsing of algorithmIdentifier objects where the
413 parameters field is optional.
414
03991bc1
MW
415- Ported nm plugin to NetworkManager 7.1.
416
076e7853 417
bfde75ee 418strongswan-4.2.12
076e7853 419-----------------
bfde75ee
AS
420
421- Support of the EAP-MSCHAPv2 protocol enabled by the option
422 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
423 either by --enable-md4 or --enable-openssl.
424
425- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 426 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
427 addresses are defined in strongswan.conf.
428
429- The strongSwan applet for the Gnome NetworkManager is now built and
430 distributed as a separate tarball under the name NetworkManager-strongswan.
431
b6b90b68 432
0519ca90
AS
433strongswan-4.2.11
434-----------------
435
ae1ae574
AS
436- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
437 Also introduced proper initialization and disposal of keying material.
438
439- Fixed the missing listing of connection definitions in ipsec statusall
440 broken by an unfortunate local variable overload.
0519ca90
AS
441
442
4856241c
MW
443strongswan-4.2.10
444-----------------
445
446- Several performance improvements to handle thousands of tunnels with almost
447 linear upscaling. All relevant data structures have been replaced by faster
448 counterparts with better lookup times.
449
450- Better parallelization to run charon on multiple cores. Due to improved
451 ressource locking and other optimizations the daemon can take full
452 advantage of 16 or even more cores.
453
454- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
455 unique identities and certificates by signing peer certificates using a CA
456 on the fly.
457
458- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
459 command queries assigned leases.
460
461- Added support for smartcards in charon by using the ENGINE API provided by
462 OpenSSL, based on patches by Michael Roßberg.
463
464- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
465 reliable source of randomness.
466
73937bd8
MW
467strongswan-4.2.9
468----------------
469
509e07c5
AS
470- Flexible configuration of logging subsystem allowing to log to multiple
471 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
472
473- Load testing plugin to do stress testing of the IKEv2 daemon against self
474 or another host. Found and fixed issues during tests in the multi-threaded
475 use of the OpenSSL plugin.
476
477- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 478 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
479 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
480 parallelization to multiple cores.
481
509e07c5
AS
482- updown script invocation has been separated into a plugin of its own to
483 further slim down the daemon core.
73937bd8 484
509e07c5 485- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 486 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
487 memory or hardware.
488
509e07c5
AS
489- The kernel interface of charon has been modularized. XFRM NETLINK (default)
490 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
491 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
492 IPsec stack (--enable-kernel-klips) are provided.
493
494- Basic Mobile IPv6 support has been introduced, securing Binding Update
495 messages as well as tunneled traffic between Mobile Node and Home Agent.
496 The installpolicy=no option allows peaceful cooperation with a dominant
497 mip6d daemon and the new type=transport_proxy implements the special MIPv6
498 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
499 but the IPsec SA is set up for the Home Adress.
7bdc931e 500
4dc0dce8
AS
501- Implemented migration of Mobile IPv6 connections using the KMADDRESS
502 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
503 via the Linux 2.6.28 (or appropriately patched) kernel.
504
73937bd8 505
e39b271b
AS
506strongswan-4.2.8
507----------------
508
5dadb16e 509- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
510 stored in the SQL database backend. The ipsec listpubkeys command
511 lists the available raw public keys via the stroke interface.
512
4f0241e6
MW
513- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
514 handle events if kernel detects NAT mapping changes in UDP-encapsulated
515 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
516 long as possible and other fixes.
517
5dadb16e
AS
518- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
519 routes for destination subnets having netwmasks not being a multiple of 8 bits.
520 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
521
e39b271b 522
e376d75f
MW
523strongswan-4.2.7
524----------------
525
b37cda82
AS
526- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
527 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
528 daemon due to a NULL pointer returned by the mpz_export() function of the
529 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 530 for making us aware of this problem.
b37cda82 531
b6b90b68 532- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
533 ssh-agent.
534
535- The NetworkManager plugin has been extended to support certificate client
b1f47854 536 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
537
538- Daemon capability dropping has been ported to libcap and must be enabled
539 explicitly --with-capabilities=libcap. Future version will support the
540 newer libcap2 library.
541
b37cda82
AS
542- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
543 charon keying daemon.
544
545
9f9d6ece
AS
546strongswan-4.2.6
547----------------
548
609166f4
MW
549- A NetworkManager plugin allows GUI-based configuration of road-warrior
550 clients in a simple way. It features X509 based gateway authentication
551 and EAP client authentication, tunnel setup/teardown and storing passwords
552 in the Gnome Keyring.
553
554- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
555 username/password authentication against any PAM service on the gateway.
b6b90b68 556 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
557 client authentication against e.g. LDAP.
558
559- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
560 parameter defines an additional identity to pass to the server in EAP
561 authentication.
562
9f9d6ece
AS
563- The "ipsec statusall" command now lists CA restrictions, EAP
564 authentication types and EAP identities.
565
566- Fixed two multithreading deadlocks occurring when starting up
567 several hundred tunnels concurrently.
568
569- Fixed the --enable-integrity-test configure option which
570 computes a SHA-1 checksum over the libstrongswan library.
571
572
174216c7
AS
573strongswan-4.2.5
574----------------
575
b6b90b68 576- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
577
578- Improved the performance of the SQL-based virtual IP address pool
579 by introducing an additional addresses table. The leases table
580 storing only history information has become optional and can be
581 disabled by setting charon.plugins.sql.lease_history = no in
582 strongswan.conf.
583
eb0cc338 584- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 585 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 586
174216c7
AS
587- management of different virtual IP pools for different
588 network interfaces have become possible.
589
b6b90b68 590- fixed a bug which prevented the assignment of more than 256
174216c7
AS
591 virtual IP addresses from a pool managed by an sql database.
592
8124e491
AS
593- fixed a bug which did not delete own IPCOMP SAs in the kernel.
594
b6b90b68 595
179dd12c
AS
596strongswan-4.2.4
597----------------
598
9de95037
AS
599- Added statistics functions to ipsec pool --status and ipsec pool --leases
600 and input validation checks to various ipsec pool commands.
179dd12c 601
73a8eed3 602- ipsec statusall now lists all loaded charon plugins and displays
9de95037 603 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
604
605- The openssl plugin supports the elliptic curve Diffie-Hellman groups
606 19, 20, 21, 25, and 26.
607
608- The openssl plugin supports ECDSA authentication using elliptic curve
609 X.509 certificates.
610
611- Fixed a bug in stroke which caused multiple charon threads to close
612 the file descriptors during packet transfers over the stroke socket.
b6b90b68 613
e0bb4dbb
AS
614- ESP sequence numbers are now migrated in IPsec SA updates handled by
615 MOBIKE. Works only with Linux kernels >= 2.6.17.
616
179dd12c 617
83d9e870
AS
618strongswan-4.2.3
619----------------
620
b6b90b68 621- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
622 --sysconfig was not set explicitly in ./configure.
623
624- Fixed a number of minor bugs that where discovered during the 4th
625 IKEv2 interoperability workshop in San Antonio, TX.
626
627
7f491111
MW
628strongswan-4.2.2
629----------------
630
a57cd446
AS
631- Plugins for libstrongswan and charon can optionally be loaded according
632 to a configuration in strongswan.conf. Most components provide a
7f491111 633 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
634 This allows e.g. the fallback from a hardware crypto accelerator to
635 to software-based crypto plugins.
7f491111
MW
636
637- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
638 Configurations with a rightsourceip=%poolname setting query a SQLite or
639 MySQL database for leases. The "ipsec pool" command helps in administrating
640 the pool database. See ipsec pool --help for the available options
641
642- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 643 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
644 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
645
7f491111 646
5c5d67d6
AS
647strongswan-4.2.1
648----------------
649
c306dfb1 650- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
651 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
652 allows to assign a base URL to all certificates issued by the specified CA.
653 The final URL is then built by concatenating that base and the hex encoded
654 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
655 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 656
58caabf7
MW
657- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
658 IKE_SAs with the same peer. The option value "keep" prefers existing
659 connection setups over new ones, where the value "replace" replaces existing
660 connections.
b6b90b68
MW
661
662- The crypto factory in libstrongswan additionaly supports random number
58caabf7 663 generators, plugins may provide other sources of randomness. The default
c306dfb1 664 plugin reads raw random data from /dev/(u)random.
58caabf7 665
b6b90b68 666- Extended the credential framework by a caching option to allow plugins
58caabf7 667 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 668 re-implemented.
58caabf7
MW
669
670- The new trustchain verification introduced in 4.2.0 has been parallelized.
671 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 672
58caabf7
MW
673- A new IKEv2 configuration attribute framework has been introduced allowing
674 plugins to provide virtual IP addresses, and in the future, other
675 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 676
466abb49 677- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
678 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
679 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
680 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 681 separate plugin.
58caabf7 682
c306dfb1 683- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 684
c306dfb1 685- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
686
687- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 688 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
689 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
690
5c5d67d6 691
a11ea97d
AS
692strongswan-4.2.0
693----------------
694
16f5dacd
MW
695- libstrongswan has been modularized to attach crypto algorithms,
696 credential implementations (keys, certificates) and fetchers dynamically
697 through plugins. Existing code has been ported to plugins:
698 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
699 - X509 certificate system supporting CRLs, OCSP and attribute certificates
700 - Multiple plugins providing crypto algorithms in software
701 - CURL and OpenLDAP fetcher
a11ea97d 702
16f5dacd
MW
703- libstrongswan gained a relational database API which uses pluggable database
704 providers. Plugins for MySQL and SQLite are available.
705
706- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
707 connection configuration, credentials and EAP methods or control the daemon.
708 Existing code has been ported to plugins:
709 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
710 - stroke configuration, credential and control (compatible to pluto)
711 - XML bases management protocol to control and query the daemon
712 The following new plugins are available:
713 - An experimental SQL configuration, credential and logging plugin on
714 top of either MySQL or SQLite
715 - A unit testing plugin to run tests at daemon startup
716
717- The authentication and credential framework in charon has been heavily
718 refactored to support modular credential providers, proper
719 CERTREQ/CERT payload exchanges and extensible authorization rules.
720
b6b90b68 721- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
722 framework libfast (FastCGI Application Server w/ Templates) and is usable
723 by other applications.
b6b90b68 724
a11ea97d 725
6859f760
AS
726strongswan-4.1.11
727-----------------
fb6d76cd 728
a561f74d
AS
729- IKE rekeying in NAT situations did not inherit the NAT conditions
730 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
731 the next CHILD_SA rekeying.
732
733- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 734 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 735
e6b50b3f
AS
736- Implemented IKEv2 EAP-SIM server and client test modules that use
737 triplets stored in a file. For details on the configuration see
738 the scenario 'ikev2/rw-eap-sim-rsa'.
739
fb6d76cd 740
83e0d841
AS
741strongswan-4.1.10
742-----------------
743
744- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 745 caused multiple entries of the same serial number to be created.
83e0d841 746
fdc7c943
MW
747- Implementation of a simple EAP-MD5 module which provides CHAP
748 authentication. This may be interesting in conjunction with certificate
749 based server authentication, as weak passwords can't be brute forced
750 (in contradiction to traditional IKEv2 PSK).
751
752- A complete software based implementation of EAP-AKA, using algorithms
753 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
754 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
755 before using it.
756
757- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 758 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 759 check the changes if you're already rolling your own modules.
83e0d841 760
fb6d76cd 761
5076770c
AS
762strongswan-4.1.9
763----------------
764
800b3356
AS
765- The default _updown script now dynamically inserts and removes ip6tables
766 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
767 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
768 added.
5076770c 769
6f274c2a
MW
770- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
771 to reestablish an IKE_SA within a given timeframe.
772
773- strongSwan Manager supports configuration listing, initiation and termination
774 of IKE and CHILD_SAs.
775
776- Fixes and improvements to multithreading code.
777
8b678ad4 778- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 779 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 780 loaded twice.
5076770c 781
83e0d841 782
b82e8231
AS
783strongswan-4.1.8
784----------------
785
5076770c 786- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
787
788
a4a3632c
AS
789strongswan-4.1.7
790----------------
791
792- In NAT traversal situations and multiple queued Quick Modes,
793 those pending connections inserted by auto=start after the
794 port floating from 500 to 4500 were erronously deleted.
795
6e193274 796- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 797 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
798 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
799
800- Preview of strongSwan Manager, a web based configuration and monitoring
801 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 802 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
803
804- Experimental SQLite configuration backend which will provide the configuration
805 interface for strongSwan Manager in future releases.
806
807- Further improvements to MOBIKE support.
808
a4a3632c 809
3dcf9dbd
AS
810strongswan-4.1.6
811----------------
812
3eac4dfd
AS
813- Since some third party IKEv2 implementations run into
814 problems with strongSwan announcing MOBIKE capability per
815 default, MOBIKE can be disabled on a per-connection-basis
816 using the mobike=no option. Whereas mobike=no disables the
817 sending of the MOBIKE_SUPPORTED notification and the floating
818 to UDP port 4500 with the IKE_AUTH request even if no NAT
819 situation has been detected, strongSwan will still support
820 MOBIKE acting as a responder.
821
822- the default ipsec routing table plus its corresponding priority
823 used for inserting source routes has been changed from 100 to 220.
824 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
825 --with-ipsec-routing-table-prio options.
826
bdc0b55b
AS
827- the --enable-integrity-test configure option tests the
828 integrity of the libstrongswan crypto code during the charon
829 startup.
b6b90b68 830
3eac4dfd
AS
831- the --disable-xauth-vid configure option disables the sending
832 of the XAUTH vendor ID. This can be used as a workaround when
833 interoperating with some Windows VPN clients that get into
834 trouble upon reception of an XAUTH VID without eXtended
835 AUTHentication having been configured.
b6b90b68 836
f872f9d1
AS
837- ipsec stroke now supports the rereadsecrets, rereadaacerts,
838 rereadacerts, and listacerts options.
3dcf9dbd
AS
839
840
7ad634a2
AS
841strongswan-4.1.5
842----------------
843
844- If a DNS lookup failure occurs when resolving right=%<FQDN>
845 or right=<FQDN> combined with rightallowany=yes then the
846 connection is not updated by ipsec starter thus preventing
847 the disruption of an active IPsec connection. Only if the DNS
848 lookup successfully returns with a changed IP address the
849 corresponding connection definition is updated.
850
8f5b363c
MW
851- Routes installed by the keying daemons are now in a separate
852 routing table with the ID 100 to avoid conflicts with the main
853 table. Route lookup for IKEv2 traffic is done in userspace to ignore
854 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
855
7ad634a2 856
e93c68ba
AS
857strongswan-4.1.4
858----------------
859
860- The pluto IKEv1 daemon now exhibits the same behaviour as its
861 IKEv2 companion charon by inserting an explicit route via the
862 _updown script only if a sourceip exists. This is admissible
863 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
864 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
865 parameter is not required any more.
078ce348
AS
866
867- The new IKEv1 parameter right|leftallowany parameters helps to handle
868 the case where both peers possess dynamic IP addresses that are
869 usually resolved using DynDNS or a similar service. The configuration
870
871 right=peer.foo.bar
872 rightallowany=yes
873
874 can be used by the initiator to start up a connection to a peer
875 by resolving peer.foo.bar into the currently allocated IP address.
876 Thanks to the rightallowany flag the connection behaves later on
877 as
878
879 right=%any
880
881 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
882 IP address changes. An alternative notation is
883
884 right=%peer.foo.bar
885
886 which will implicitly set rightallowany=yes.
887
888- ipsec starter now fails more gracefully in the presence of parsing
889 errors. Flawed ca and conn section are discarded and pluto is started
890 if non-fatal errors only were encountered. If right=%peer.foo.bar
891 cannot be resolved by DNS then right=%any will be used so that passive
892 connections as a responder are still possible.
078ce348 893
a0a0bdd7
AS
894- The new pkcs11initargs parameter that can be placed in the
895 setup config section of /etc/ipsec.conf allows the definition
896 of an argument string that is used with the PKCS#11 C_Initialize()
897 function. This non-standard feature is required by the NSS softoken
898 library. This patch was contributed by Robert Varga.
b6b90b68 899
a0a0bdd7
AS
900- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
901 which caused a segmentation fault in the presence of unknown
902 or misspelt keywords in ipsec.conf. This bug fix was contributed
903 by Robert Varga.
904
e3606f2b
MW
905- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
906 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 907
06651827 908
a3354a69
AS
909strongswan-4.1.3
910----------------
911
b6b90b68 912- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
913 certification authority using the rightca= statement.
914
915- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
916 certificates issued for a given peer ID. This allows a smooth transition
917 in the case of a peer certificate renewal.
a3354a69 918
998ca0ea
MW
919- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
920 client and returning requested virtual IPs using rightsourceip=%config
921 on the server. If the server does not support configuration payloads, the
922 client enforces its leftsourceip parameter.
923
924- The ./configure options --with-uid/--with-gid allow pluto and charon
925 to drop their privileges to a minimum and change to an other UID/GID. This
926 improves the systems security, as a possible intruder may only get the
927 CAP_NET_ADMIN capability.
928
b6b90b68 929- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
930 configuration backend modules provide extensibility. The control interface
931 for stroke is included, and further interfaces using DBUS (NetworkManager)
932 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 933 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 934 to implement.
a3354a69 935
41e16cf4
AS
936 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
937 headers > 2.6.17.
938
939
8ea7b96f
AS
940strongswan-4.1.2
941----------------
942
e23d98a7 943- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
944 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
945 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
946 is implemented properly for rekeying.
947
948- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
949 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
950
d931f465
MW
951- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
952
37fb0355
MW
953- Added support for EAP modules which do not establish an MSK.
954
dfbe2a0f 955- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 956 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 957
9f78f957
AS
958- crlNumber is now listed by ipsec listcrls
959
8ea7b96f
AS
960- The xauth_modules.verify_secret() function now passes the
961 connection name.
962
e23d98a7 963
ed284399
MW
964strongswan-4.1.1
965----------------
966
967- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
968 cookies are enabled and protect against DoS attacks with faked source
969 addresses. Number of IKE_SAs in CONNECTING state is also limited per
970 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
971 compared to properly detect retransmissions and incoming retransmits are
972 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
973
db88e37d
AS
974- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
975 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
976 enabled by cachecrls=yes.
977
3b4f7d92
AS
978- Added the configuration options --enable-nat-transport which enables
979 the potentially insecure NAT traversal for IPsec transport mode and
980 --disable-vendor-id which disables the sending of the strongSwan
981 vendor ID.
982
983- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
984 a segmentation fault if a malformed payload was detected in the
985 IKE MR2 message and pluto tried to send an encrypted notification
986 message.
987
46b9ff68
AS
988- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
989 with Windows 2003 Server which uses a wrong VID hash.
990
3b4f7d92 991
34bbd0c3 992strongswan-4.1.0
cd3958f8
AS
993----------------
994
995- Support of SHA2_384 hash function for protecting IKEv1
996 negotiations and support of SHA2 signatures in X.509 certificates.
997
998- Fixed a serious bug in the computation of the SHA2-512 HMAC
999 function. Introduced automatic self-test of all IKEv1 hash
1000 and hmac functions during pluto startup. Failure of a self-test
1001 currently issues a warning only but does not exit pluto [yet].
1002
9b45443d
MW
1003- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1004
c5d0fbb6 1005- Full support of CA information sections. ipsec listcainfos
b6b90b68 1006 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1007 accessLocations.
1008
69ed04bf
AS
1009- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1010 This feature requires the HTTP fetching capabilities of the libcurl
1011 library which must be enabled by setting the --enable-http configure
1012 option.
1013
9b45443d
MW
1014- Refactored core of the IKEv2 message processing code, allowing better
1015 code reuse and separation.
1016
1017- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1018 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1019 by the requestor and installed in a resolv.conf file.
1020
1021- The IKEv2 daemon charon installs a route for each IPsec policy to use
1022 the correct source address even if an application does not explicitly
1023 specify it.
1024
1025- Integrated the EAP framework into charon which loads pluggable EAP library
1026 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1027 on the client side, while the "eap" parameter on the server side defines
1028 the EAP method to use for client authentication.
1029 A generic client side EAP-Identity module and an EAP-SIM authentication
1030 module using a third party card reader implementation are included.
1031
1032- Added client side support for cookies.
1033
1034- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1035 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1036 fixes to enhance interoperability with other implementations.
cd3958f8 1037
e23d98a7 1038
1c266d7d
AS
1039strongswan-4.0.7
1040----------------
1041
6fdf5f44
AS
1042- strongSwan now interoperates with the NCP Secure Entry Client,
1043 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1044 XAUTH and Mode Config.
1c266d7d
AS
1045
1046- UNITY attributes are now recognized and UNITY_BANNER is set
1047 to a default string.
1048
1049
2b4405a3
MW
1050strongswan-4.0.6
1051----------------
1052
e38a15d4
AS
1053- IKEv1: Support for extended authentication (XAUTH) in combination
1054 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1055 server side were implemented. Handling of user credentials can
1056 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1057 credentials are stored in ipsec.secrets.
1058
2b4405a3
MW
1059- IKEv2: Support for reauthentication when rekeying
1060
5903179b 1061- IKEv2: Support for transport mode
af87afed 1062
5903179b 1063- fixed a lot of bugs related to byte order
2b4405a3 1064
5903179b 1065- various other bugfixes
2b4405a3
MW
1066
1067
0cd645d2
AS
1068strongswan-4.0.5
1069----------------
1070
1071- IKEv1: Implementation of ModeConfig push mode via the new connection
1072 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1073
1074- IKEv1: The command ipsec statusall now shows "DPD active" for all
1075 ISAKMP SAs that are under active Dead Peer Detection control.
1076
1077- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1078 Instead of logger, special printf() functions are used to directly
1079 print objects like hosts (%H) identifications (%D), certificates (%Q),
1080 etc. The number of debugging levels have been reduced to:
03bf883d 1081
0cd645d2 1082 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1083
0cd645d2
AS
1084 The debugging levels can either be specified statically in ipsec.conf as
1085
1086 config setup
03bf883d 1087 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1088
03bf883d 1089 or changed at runtime via stroke as
0cd645d2 1090
03bf883d 1091 ipsec stroke loglevel cfg 2
0cd645d2
AS
1092
1093
48dc3934
MW
1094strongswan-4.0.4
1095----------------
1096
1097- Implemented full support for IPv6-in-IPv6 tunnels.
1098
1099- Added configuration options for dead peer detection in IKEv2. dpd_action
1100 types "clear", "hold" and "restart" are supported. The dpd_timeout
1101 value is not used, as the normal retransmission policy applies to
1102 detect dead peers. The dpd_delay parameter enables sending of empty
1103 informational message to detect dead peers in case of inactivity.
1104
1105- Added support for preshared keys in IKEv2. PSK keys configured in
1106 ipsec.secrets are loaded. The authby parameter specifies the authentication
1107 method to authentificate ourself, the other peer may use PSK or RSA.
1108
1109- Changed retransmission policy to respect the keyingtries parameter.
1110
112ad7c3
AS
1111- Added private key decryption. PEM keys encrypted with AES-128/192/256
1112 or 3DES are supported.
48dc3934
MW
1113
1114- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1115 encrypt IKE traffic.
1116
1117- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1118 signed with such a hash algorithm.
1119
1120- Added initial support for updown scripts. The actions up-host/client and
1121 down-host/client are executed. The leftfirewall=yes parameter
1122 uses the default updown script to insert dynamic firewall rules, a custom
1123 updown script may be specified with the leftupdown parameter.
1124
1125
a1310b6b
MW
1126strongswan-4.0.3
1127----------------
1128
1129- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1130 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1131 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1132 kernel.
1133
1134- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1135 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1136 new keys are generated using perfect forward secrecy. An optional flag
1137 which enforces reauthentication will be implemented later.
1138
b425d998
AS
1139- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1140 algorithm configuration statements.
1141
1142
bf4df11f
AS
1143strongswan-4.0.2
1144----------------
1145
623d3dcf
AS
1146- Full X.509 certificate trust chain verification has been implemented.
1147 End entity certificates can be exchanged via CERT payloads. The current
1148 default is leftsendcert=always, since CERTREQ payloads are not supported
1149 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1150
b6b90b68 1151- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1152 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1153 currently does not support it. That's why we stick with these simple
efa40c11
MW
1154 ipsec.conf rules for now.
1155
623d3dcf
AS
1156- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1157 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1158 dpddelay=60s).
1159
efa40c11
MW
1160- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1161 notify payloads to detect NAT routers between the peers. It switches
1162 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1163 changes gracefully and sends keep alive message periodically.
1164
b6b90b68
MW
1165- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1166 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1167 and a more extensible code base.
1168
cfd8b27f
AS
1169- The mixed PSK/RSA roadwarrior detection capability introduced by the
1170 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1171 payloads by the responder right before any defined IKE Main Mode state had
1172 been established. Although any form of bad proposal syntax was being correctly
1173 detected by the payload parser, the subsequent error handler didn't check
1174 the state pointer before logging current state information, causing an
1175 immediate crash of the pluto keying daemon due to a NULL pointer.
1176
bf4df11f 1177
7e81e975
MW
1178strongswan-4.0.1
1179----------------
1180
b6b90b68 1181- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1182 ike=aes128-sha-modp2048, as both daemons support it. The default
1183 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1184 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1185 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1186 algorithm as for integrity is used (currently sha/md5). Supported
1187 algorithms for IKE:
1188 Encryption: aes128, aes192, aes256
1189 Integrity/PRF: md5, sha (using hmac)
1190 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1191 and for ESP:
b6b90b68 1192 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1193 blowfish192, blowfish256
1194 Integrity: md5, sha1
1195 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1196 libstrongswan.
f2c2d395 1197
c15c3d4b
MW
1198- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1199 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1200 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1201 when using IKEv2. WARNING: charon currently is unable to handle
1202 simultaneous rekeying. To avoid such a situation, use a large
1203 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1204
7e81e975
MW
1205- support for host2host, net2net, host2net (roadwarrior) tunnels
1206 using predefined RSA certificates (see uml scenarios for
1207 configuration examples).
1208
f2c2d395
MW
1209- new build environment featuring autotools. Features such
1210 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1211 the ./configure script. Changing install directories
f2c2d395
MW
1212 is possible, too. See ./configure --help for more details.
1213
22ff6f57
MW
1214- better integration of charon with ipsec starter, which allows
1215 (almost) transparent operation with both daemons. charon
1216 handles ipsec commands up, down, status, statusall, listall,
1217 listcerts and allows proper load, reload and delete of connections
1218 via ipsec starter.
1219
b425d998 1220
9820c0e2
MW
1221strongswan-4.0.0
1222----------------
1223
1224- initial support of the IKEv2 protocol. Connections in
b6b90b68 1225 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1226 by the new IKEv2 charon keying daemon whereas those marked
1227 by keyexchange=ikev1 or the default keyexchange=ike are
1228 handled thy the IKEv1 pluto keying daemon. Currently only
1229 a limited subset of functions are available with IKEv2
1230 (Default AES encryption, authentication based on locally
1231 imported X.509 certificates, unencrypted private RSA keys
1232 in PKCS#1 file format, limited functionality of the ipsec
1233 status command).
1234
1235
997358a6
MW
1236strongswan-2.7.0
1237----------------
1238
1239- the dynamic iptables rules from the _updown_x509 template
1240 for KLIPS and the _updown_policy template for NETKEY have
1241 been merged into the default _updown script. The existing
1242 left|rightfirewall keyword causes the automatic insertion
1243 and deletion of ACCEPT rules for tunneled traffic upon
1244 the successful setup and teardown of an IPsec SA, respectively.
1245 left|rightfirwall can be used with KLIPS under any Linux 2.4
1246 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1247 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1248 kernel version < 2.6.16 which does not support IPsec policy
1249 matching yet, please continue to use a copy of the _updown_espmark
1250 template loaded via the left|rightupdown keyword.
1251
1252- a new left|righthostaccess keyword has been introduced which
1253 can be used in conjunction with left|rightfirewall and the
1254 default _updown script. By default leftfirewall=yes inserts
1255 a bi-directional iptables FORWARD rule for a local client network
1256 with a netmask different from 255.255.255.255 (single host).
1257 This does not allow to access the VPN gateway host via its
1258 internal network interface which is part of the client subnet
1259 because an iptables INPUT and OUTPUT rule would be required.
1260 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1261 be inserted.
997358a6
MW
1262
1263- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1264 payload is preparsed in order to find out whether the roadwarrior
1265 requests PSK or RSA so that a matching connection candidate can
1266 be found.
1267
1268
1269strongswan-2.6.4
1270----------------
1271
1272- the new _updown_policy template allows ipsec policy based
1273 iptables firewall rules. Required are iptables version
1274 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1275 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1276 are required any more.
1277
1278- added support of DPD restart mode
1279
1280- ipsec starter now allows the use of wildcards in include
1281 statements as e.g. in "include /etc/my_ipsec/*.conf".
1282 Patch courtesy of Matthias Haas.
1283
1284- the Netscape OID 'employeeNumber' is now recognized and can be
1285 used as a Relative Distinguished Name in certificates.
1286
1287
1288strongswan-2.6.3
1289----------------
1290
b6b90b68 1291- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1292 command and not of ipsec setup any more.
1293
1294- ipsec starter now supports AH authentication in conjunction with
1295 ESP encryption. AH authentication is configured in ipsec.conf
1296 via the auth=ah parameter.
b6b90b68 1297
997358a6
MW
1298- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1299 ipsec whack --scencrypt|scdecrypt <args>.
1300
1301- get_sa_info() now determines for the native netkey IPsec stack
1302 the exact time of the last use of an active eroute. This information
1303 is used by the Dead Peer Detection algorithm and is also displayed by
1304 the ipsec status command.
b6b90b68 1305
997358a6
MW
1306
1307strongswan-2.6.2
1308----------------
1309
1310- running under the native Linux 2.6 IPsec stack, the function
1311 get_sa_info() is called by ipsec auto --status to display the current
1312 number of transmitted bytes per IPsec SA.
1313
1314- get_sa_info() is also used by the Dead Peer Detection process to detect
1315 recent ESP activity. If ESP traffic was received from the peer within
1316 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1317
1318- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1319 in ID_DER_ASN1_DN identities. The following notations are possible:
1320
1321 rightid="unstructuredName=John Doe"
1322 rightid="UN=John Doe"
1323
1324- fixed a long-standing bug which caused PSK-based roadwarrior connections
1325 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1326 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1327
1328 conn rw
1329 right=%any
1330 rightid=@foo.bar
1331 authby=secret
1332
1333- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1334
1335- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1336
1337- in order to guarantee backwards-compatibility with the script-based
1338 auto function (e.g. auto --replace), the ipsec starter scripts stores
1339 the defaultroute information in the temporary file /var/run/ipsec.info.
1340
1341- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1342 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1343 servers.
1344
1345- the ipsec starter now also recognizes the parameters authby=never and
1346 type=passthrough|pass|drop|reject.
1347
1348
1349strongswan-2.6.1
1350----------------
1351
1352- ipsec starter now supports the also parameter which allows
1353 a modular structure of the connection definitions. Thus
1354 "ipsec start" is now ready to replace "ipsec setup".
1355
1356
1357strongswan-2.6.0
1358----------------
1359
1360- Mathieu Lafon's popular ipsec starter tool has been added to the
1361 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1362 for his integration work. ipsec starter is a C program which is going
1363 to replace the various shell and awk starter scripts (setup, _plutoload,
1364 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1365 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1366 accelerated tremedously.
1367
1368- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1369 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1370 reload pluto's connections.
1371
1372- moved most compile time configurations from pluto/Makefile to
1373 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1374 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1375
1376- removed the ipsec verify and ipsec newhostkey commands
1377
1378- fixed some 64-bit issues in formatted print statements
1379
1380- The scepclient functionality implementing the Simple Certificate
1381 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1382 documented yet.
1383
1384
1385strongswan-2.5.7
1386----------------
1387
1388- CA certicates are now automatically loaded from a smartcard
1389 or USB crypto token and appear in the ipsec auto --listcacerts
1390 listing.
1391
1392
1393strongswan-2.5.6
1394----------------
1395
1396- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1397 library that does not support the C_Encrypt() Cryptoki
1398 function (e.g. OpenSC), the RSA encryption is done in
1399 software using the public key fetched from the smartcard.
1400
b6b90b68 1401- The scepclient function now allows to define the
997358a6
MW
1402 validity of a self-signed certificate using the --days,
1403 --startdate, and --enddate options. The default validity
1404 has been changed from one year to five years.
1405
1406
1407strongswan-2.5.5
1408----------------
1409
1410- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1411 interface to other applications for RSA encryption and decryption
1412 via the whack interface. Notation:
1413
1414 ipsec whack --scencrypt <data>
1415 [--inbase 16|hex|64|base64|256|text|ascii]
1416 [--outbase 16|hex|64|base64|256|text|ascii]
1417 [--keyid <keyid>]
1418
1419 ipsec whack --scdecrypt <data>
1420 [--inbase 16|hex|64|base64|256|text|ascii]
1421 [--outbase 16|hex|64|base64|256|text|ascii]
1422 [--keyid <keyid>]
1423
b6b90b68 1424 The default setting for inbase and outbase is hex.
997358a6
MW
1425
1426 The new proxy interface can be used for securing symmetric
1427 encryption keys required by the cryptoloop or dm-crypt
1428 disk encryption schemes, especially in the case when
1429 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1430 permanently.
1431
1432- if the file /etc/ipsec.secrets is lacking during the startup of
1433 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1434 containing a 2048 bit RSA private key and a matching self-signed
1435 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1436 is automatically generated by calling the function
1437
1438 ipsec scepclient --out pkcs1 --out cert-self
1439
1440 scepclient was written by Jan Hutter and Martin Willi, students
1441 at the University of Applied Sciences in Rapperswil, Switzerland.
1442
1443
1444strongswan-2.5.4
1445----------------
1446
1447- the current extension of the PKCS#7 framework introduced
1448 a parsing error in PKCS#7 wrapped X.509 certificates that are
1449 e.g. transmitted by Windows XP when multi-level CAs are used.
1450 the parsing syntax has been fixed.
1451
1452- added a patch by Gerald Richter which tolerates multiple occurrences
1453 of the ipsec0 interface when using KLIPS.
1454
1455
1456strongswan-2.5.3
1457----------------
1458
1459- with gawk-3.1.4 the word "default2 has become a protected
1460 keyword for use in switch statements and cannot be used any
1461 more in the strongSwan scripts. This problem has been
1462 solved by renaming "default" to "defaults" and "setdefault"
1463 in the scripts _confread and auto, respectively.
1464
1465- introduced the parameter leftsendcert with the values
1466
1467 always|yes (the default, always send a cert)
1468 ifasked (send the cert only upon a cert request)
1469 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1470 self-signed certs)
997358a6
MW
1471
1472- fixed the initialization of the ESP key length to a default of
1473 128 bits in the case that the peer does not send a key length
1474 attribute for AES encryption.
1475
1476- applied Herbert Xu's uniqueIDs patch
1477
1478- applied Herbert Xu's CLOEXEC patches
1479
1480
1481strongswan-2.5.2
1482----------------
1483
1484- CRLs can now be cached also in the case when the issuer's
1485 certificate does not contain a subjectKeyIdentifier field.
1486 In that case the subjectKeyIdentifier is computed by pluto as the
1487 160 bit SHA-1 hash of the issuer's public key in compliance
1488 with section 4.2.1.2 of RFC 3280.
1489
1490- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1491 not only multiple Quick Modes of a given connection but also
1492 multiple connections between two security gateways.
1493
1494
1495strongswan-2.5.1
1496----------------
1497
1498- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1499 installed either by setting auto=route in ipsec.conf or by
1500 a connection put into hold, generates an XFRM_AQUIRE event
1501 for each packet that wants to use the not-yet exisiting
1502 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1503 the Quick Mode queue, causing multiple IPsec SA to be
1504 established in rapid succession. Starting with strongswan-2.5.1
1505 only a single IPsec SA is established per host-pair connection.
1506
1507- Right after loading the PKCS#11 module, all smartcard slots are
1508 searched for certificates. The result can be viewed using
1509 the command
1510
1511 ipsec auto --listcards
1512
1513 The certificate objects found in the slots are numbered
1514 starting with #1, #2, etc. This position number can be used to address
1515 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1516 in ipsec.conf and ipsec.secrets, respectively:
1517
1518 %smartcard (selects object #1)
1519 %smartcard#1 (selects object #1)
1520 %smartcard#3 (selects object #3)
1521
1522 As an alternative the existing retrieval scheme can be used:
1523
1524 %smartcard:45 (selects object with id=45)
1525 %smartcard0 (selects first object in slot 0)
1526 %smartcard4:45 (selects object in slot 4 with id=45)
1527
1528- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1529 private key flags either C_Sign() or C_Decrypt() is used
1530 to generate a signature.
1531
1532- The output buffer length parameter siglen in C_Sign()
1533 is now initialized to the actual size of the output
1534 buffer prior to the function call. This fixes the
1535 CKR_BUFFER_TOO_SMALL error that could occur when using
1536 the OpenSC PKCS#11 module.
1537
1538- Changed the initialization of the PKCS#11 CK_MECHANISM in
1539 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1540
1541- Refactored the RSA public/private key code and transferred it
1542 from keys.c to the new pkcs1.c file as a preparatory step
1543 towards the release of the SCEP client.
1544
1545
1546strongswan-2.5.0
1547----------------
1548
1549- The loading of a PKCS#11 smartcard library module during
1550 runtime does not require OpenSC library functions any more
1551 because the corresponding code has been integrated into
1552 smartcard.c. Also the RSAREF pkcs11 header files have been
1553 included in a newly created pluto/rsaref directory so that
1554 no external include path has to be defined any longer.
1555
1556- A long-awaited feature has been implemented at last:
1557 The local caching of CRLs fetched via HTTP or LDAP, activated
1558 by the parameter cachecrls=yes in the config setup section
1559 of ipsec.conf. The dynamically fetched CRLs are stored under
1560 a unique file name containing the issuer's subjectKeyID
1561 in /etc/ipsec.d/crls.
b6b90b68 1562
997358a6
MW
1563- Applied a one-line patch courtesy of Michael Richardson
1564 from the Openswan project which fixes the kernel-oops
1565 in KLIPS when an snmp daemon is running on the same box.
1566
1567
1568strongswan-2.4.4
1569----------------
1570
1571- Eliminated null length CRL distribution point strings.
1572
1573- Fixed a trust path evaluation bug introduced with 2.4.3
1574
1575
1576strongswan-2.4.3
1577----------------
1578
1579- Improved the joint OCSP / CRL revocation policy.
1580 OCSP responses have precedence over CRL entries.
1581
1582- Introduced support of CRLv2 reason codes.
1583
1584- Fixed a bug with key-pad equipped readers which caused
1585 pluto to prompt for the pin via the console when the first
1586 occasion to enter the pin via the key-pad was missed.
1587
1588- When pluto is built with LDAP_V3 enabled, the library
1589 liblber required by newer versions of openldap is now
1590 included.
1591
1592
1593strongswan-2.4.2
1594----------------
1595
1596- Added the _updown_espmark template which requires all
1597 incoming ESP traffic to be marked with a default mark
1598 value of 50.
b6b90b68 1599
997358a6
MW
1600- Introduced the pkcs11keepstate parameter in the config setup
1601 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1602 session and login states are kept as long as possible during
997358a6
MW
1603 the lifetime of pluto. This means that a PIN entry via a key
1604 pad has to be done only once.
1605
1606- Introduced the pkcs11module parameter in the config setup
1607 section of ipsec.conf which specifies the PKCS#11 module
1608 to be used with smart cards. Example:
b6b90b68 1609
997358a6 1610 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1611
997358a6
MW
1612- Added support of smartcard readers equipped with a PIN pad.
1613
1614- Added patch by Jay Pfeifer which detects when netkey
1615 modules have been statically built into the Linux 2.6 kernel.
1616
1617- Added two patches by Herbert Xu. The first uses ip xfrm
1618 instead of setkey to flush the IPsec policy database. The
1619 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1620
997358a6
MW
1621- Applied Ulrich Weber's patch which fixes an interoperability
1622 problem between native IPsec and KLIPS systems caused by
1623 setting the replay window to 32 instead of 0 for ipcomp.
1624
1625
1626strongswan-2.4.1
1627----------------
1628
1629- Fixed a bug which caused an unwanted Mode Config request
1630 to be initiated in the case where "right" was used to denote
1631 the local side in ipsec.conf and "left" the remote side,
1632 contrary to the recommendation that "right" be remote and
1633 "left" be"local".
1634
1635
1636strongswan-2.4.0a
1637-----------------
1638
1639- updated Vendor ID to strongSwan-2.4.0
1640
1641- updated copyright statement to include David Buechi and
1642 Michael Meier
b6b90b68
MW
1643
1644
997358a6
MW
1645strongswan-2.4.0
1646----------------
1647
1648- strongSwan now communicates with attached smartcards and
1649 USB crypto tokens via the standardized PKCS #11 interface.
1650 By default the OpenSC library from www.opensc.org is used
1651 but any other PKCS#11 library could be dynamically linked.
1652 strongSwan's PKCS#11 API was implemented by David Buechi
1653 and Michael Meier, both graduates of the Zurich University
1654 of Applied Sciences in Winterthur, Switzerland.
1655
1656- When a %trap eroute is triggered by an outgoing IP packet
1657 then the native IPsec stack of the Linux 2.6 kernel [often/
1658 always?] returns an XFRM_ACQUIRE message with an undefined
1659 protocol family field and the connection setup fails.
1660 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1661
1662- the results of the UML test scenarios are now enhanced
997358a6 1663 with block diagrams of the virtual network topology used
b6b90b68 1664 in a particular test.
997358a6
MW
1665
1666
1667strongswan-2.3.2
1668----------------
1669
1670- fixed IV used to decrypt informational messages.
1671 This bug was introduced with Mode Config functionality.
b6b90b68 1672
997358a6
MW
1673- fixed NCP Vendor ID.
1674
1675- undid one of Ulrich Weber's maximum udp size patches
1676 because it caused a segmentation fault with NAT-ed
1677 Delete SA messages.
b6b90b68 1678
997358a6
MW
1679- added UML scenarios wildcards and attr-cert which
1680 demonstrate the implementation of IPsec policies based
1681 on wildcard parameters contained in Distinguished Names and
1682 on X.509 attribute certificates, respectively.
1683
1684
1685strongswan-2.3.1
1686----------------
1687
1688- Added basic Mode Config functionality
1689
1690- Added Mathieu Lafon's patch which upgrades the status of
1691 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1692
997358a6
MW
1693- The _startklips script now also loads the xfrm4_tunnel
1694 module.
b6b90b68 1695
997358a6
MW
1696- Added Ulrich Weber's netlink replay window size and
1697 maximum udp size patches.
1698
1699- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1700
997358a6
MW
1701
1702strongswan-2.3.0
1703----------------
1704
1705- Eric Marchionni and Patrik Rayo, both recent graduates from
1706 the Zuercher Hochschule Winterthur in Switzerland, created a
1707 User-Mode-Linux test setup for strongSwan. For more details
1708 please read the INSTALL and README documents in the testing
1709 subdirectory.
1710
1711- Full support of group attributes based on X.509 attribute
b6b90b68 1712 certificates. Attribute certificates can be generated
997358a6 1713 using the openac facility. For more details see
b6b90b68 1714
997358a6 1715 man ipsec_openac.
b6b90b68 1716
997358a6
MW
1717 The group attributes can be used in connection definitions
1718 in order to give IPsec access to specific user groups.
1719 This is done with the new parameter left|rightgroups as in
b6b90b68 1720
997358a6
MW
1721 rightgroups="Research, Sales"
1722
1723 giving access to users possessing the group attributes
1724 Research or Sales, only.
1725
1726- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1727 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1728 fix rekeying problems with the SafeNet/SoftRemote and NCP
1729 Secure Entry Clients.
1730
1731- Changed the defaults of the ikelifetime and keylife parameters
1732 to 3h and 1h, respectively. The maximum allowable values are
1733 now both set to 24 h.
1734
1735- Suppressed notification wars between two IPsec peers that
1736 could e.g. be triggered by incorrect ISAKMP encryption.
1737
1738- Public RSA keys can now have identical IDs if either the
1739 issuing CA or the serial number is different. The serial
1740 number of a certificate is now shown by the command
b6b90b68 1741
997358a6
MW
1742 ipsec auto --listpubkeys
1743
1744
1745strongswan-2.2.2
1746----------------
1747
1748- Added Tuomo Soini's sourceip feature which allows a strongSwan
1749 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1750 and reduces the well-known four tunnel case on VPN gateways to
1751 a single tunnel definition (see README section 2.4).
1752
1753- Fixed a bug occuring with NAT-Traversal enabled when the responder
1754 suddenly turns initiator and the initiator cannot find a matching
1755 connection because of the floated IKE port 4500.
b6b90b68 1756
997358a6
MW
1757- Removed misleading ipsec verify command from barf.
1758
1759- Running under the native IP stack, ipsec --version now shows
1760 the Linux kernel version (courtesy to the Openswan project).
1761
1762
1763strongswan-2.2.1
1764----------------
1765
1766- Introduced the ipsec auto --listalgs monitoring command which lists
1767 all currently registered IKE and ESP algorithms.
1768
1769- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1770 is set and the first proposed transform does not match.
b6b90b68 1771
997358a6
MW
1772- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1773 occuring when a smartcard is present.
1774
1775- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1776
997358a6
MW
1777- Fixed the printing of the notification names (null)
1778
1779- Applied another of Herbert Xu's Netlink patches.
1780
1781
1782strongswan-2.2.0
1783----------------
1784
1785- Support of Dead Peer Detection. The connection parameter
1786
1787 dpdaction=clear|hold
b6b90b68 1788
997358a6
MW
1789 activates DPD for the given connection.
1790
1791- The default Opportunistic Encryption (OE) policy groups are not
1792 automatically included anymore. Those wishing to activate OE can include
1793 the policy group with the following statement in ipsec.conf:
b6b90b68 1794
997358a6 1795 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1796
997358a6
MW
1797 The default for [right|left]rsasigkey is now set to %cert.
1798
1799- strongSwan now has a Vendor ID of its own which can be activated
1800 using the compile option VENDORID
1801
1802- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1803
1804- Applied Herbert Xu's patch fixing an ESPINUDP problem
1805
1806- Applied Herbert Xu's patch setting source/destination port numbers.
1807
1808- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1809 lost during the migration from SuperFreeS/WAN.
b6b90b68 1810
997358a6
MW
1811- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1812
1813- Fixed the unsharing of alg parameters when instantiating group
1814 connection.
b6b90b68 1815
997358a6
MW
1816
1817strongswan-2.1.5
1818----------------
1819
1820- Thomas Walpuski made me aware of a potential DoS attack via
1821 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1822 certificates in Pluto's authority certificate store. This vulnerability
1823 was fixed by establishing trust in CA candidate certificates up to a
1824 trusted root CA prior to insertion into Pluto's chained list.
1825
1826- replaced the --assign option by the -v option in the auto awk script
1827 in order to make it run with mawk under debian/woody.
1828
1829
1830strongswan-2.1.4
1831----------------
1832
1833- Split of the status information between ipsec auto --status (concise)
1834 and ipsec auto --statusall (verbose). Both commands can be used with
1835 an optional connection selector:
1836
1837 ipsec auto --status[all] <connection_name>
1838
1839- Added the description of X.509 related features to the ipsec_auto(8)
1840 man page.
1841
1842- Hardened the ASN.1 parser in debug mode, especially the printing
1843 of malformed distinguished names.
1844
1845- The size of an RSA public key received in a certificate is now restricted to
1846
1847 512 bits <= modulus length <= 8192 bits.
1848
1849- Fixed the debug mode enumeration.
1850
1851
1852strongswan-2.1.3
1853----------------
1854
1855- Fixed another PKCS#7 vulnerability which could lead to an
1856 endless loop while following the X.509 trust chain.
b6b90b68 1857
997358a6
MW
1858
1859strongswan-2.1.2
1860----------------
1861
1862- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1863 that accepted end certificates having identical issuer and subject
1864 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1865
997358a6
MW
1866
1867strongswan-2.1.1
1868----------------
1869
1870- Removed all remaining references to ipsec_netlink.h in KLIPS.
1871
1872
1873strongswan-2.1.0
1874----------------
1875
1876- The new "ca" section allows to define the following parameters:
1877
1878 ca kool
1879 cacert=koolCA.pem # cacert of kool CA
1880 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1881 ldapserver=ldap.kool.net # default ldap server
1882 crluri=http://www.kool.net/kool.crl # crl distribution point
1883 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1884 auto=add # add, ignore
b6b90b68 1885
997358a6 1886 The ca definitions can be monitored via the command
b6b90b68 1887
997358a6
MW
1888 ipsec auto --listcainfos
1889
1890- Fixed cosmetic corruption of /proc filesystem by integrating
1891 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1892
1893
1894strongswan-2.0.2
1895----------------
1896
1897- Added support for the 818043 NAT-Traversal update of Microsoft's
1898 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1899
1900- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1901 during kernel compilation
b6b90b68 1902
997358a6
MW
1903- Fixed a couple of 64 bit issues (mostly casts to int).
1904 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1905
1906- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1907 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1908 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1909
1910
1911strongswan-2.0.1
1912----------------
1913
1914- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1915 certificate extension which contains no generalName item) can cause
1916 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1917 been hardened to make it more robust against malformed ASN.1 objects.
1918
1919- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1920 Linux 2.6 IPsec stack.
b6b90b68
MW
1921
1922
997358a6
MW
1923strongswan-2.0.0
1924----------------
1925
1926- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12