]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
Implemented a HA enabled in-memory address pool
[thirdparty/strongswan.git] / NEWS
CommitLineData
03b5e4d8
AS
1strongswan-4.4.1
2----------------
3
ec40c02a 4- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
5 with the Linux 2.6.34 kernel. For details see the example scenarios
6 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 7
b22bb9f2 8- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
9 in a user-specific updown script to set marks on inbound ESP or
10 ESP_IN_UDP packets.
e87b78c6 11
3561cc4b
AS
12- The openssl plugin now supports X.509 certificate and CRL functions.
13
e9448cfc 14- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 15 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
16
17- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
18 plugin, disabled by default. Enable it and update manual load directives
19 in strongswan.conf, if required.
20
7f3a9468
MW
21- The pki utility supports CRL generation using the --signcrl command.
22
23- The ipsec pki --self, --issue and --req commands now support output in
24 PEM format using the --outform pem option.
25
03b5e4d8
AS
26- The major refactoring of the IKEv1 Mode Config functionality now allows
27 the transport and handling of any Mode Config attribute.
28
e87b78c6 29- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
30 servers are chosen randomly, with the option to prefer a specific server.
31 Non-responding servers are degraded by the selection process.
e87b78c6 32
c5c6f9b6
AS
33- The ipsec pool tool manages arbitrary configuration attributes stored
34 in an SQL database. ipsec pool --help gives the details.
35
fe2434cf
MW
36- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
37 reading triplets/quintuplets from an SQL database.
38
1c1f132a
MW
39- The High Availability plugin now supports Node reintegration without
40 IKE_SA rekeying. This allows clients without IKE_SA rekeying support
41 to keep connected during reintegration. Additionally, many other issues
42 have been fixed in the ha plugin.
43
03b5e4d8 44
00c60592
MW
45strongswan-4.4.0
46----------------
47
d101a61f
MW
48- The IKEv2 High Availability plugin has been integrated. It provides
49 load sharing and failover capabilities in a cluster of currently two nodes,
50 based on an extend ClusterIP kernel module. More information is available at
51 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 52 The development of the High Availability functionality was sponsored by
d101a61f
MW
53 secunet Security Networks AG.
54
dd8cb2b0
AS
55- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
56 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
57 2.6.34 kernel is required to make AES-GMAC available via the XFRM
58 kernel interface.
59
4590260b
MW
60- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
61 and openssl plugins, usable by both pluto and charon. The new proposal
62 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
63 from IBM for his contribution.
64
9235edc2
AS
65- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
66 the rightsourceip directive with a subnet from which addresses
67 are allocated.
68
d6457833
AS
69- The ipsec pki --gen and --pub commands now allow the output of
70 private and public keys in PEM format using the --outform pem
71 command line option.
72
2d097a0b
MW
73- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
74 server using broadcasts, or a defined server using the
75 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
76 is additionally served to clients if the DHCP server provides such
77 information. The plugin is used in ipsec.conf configurations having
78 rightsourceip set to %dhcp.
79
6d6994c6
MW
80- A new plugin called farp fakes ARP responses for virtual IP addresses
81 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 82 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
83 from the responders subnet, e.g. acquired using the DHCP plugin.
84
00c60592
MW
85- The existing IKEv2 socket implementations have been migrated to the
86 socket-default and the socket-raw plugins. The new socket-dynamic plugin
87 binds sockets dynamically to ports configured via the left-/rightikeport
88 ipsec.conf connection parameters.
89
3e6b50ed
MW
90- The android charon plugin stores received DNS server information as "net.dns"
91 system properties, as used by the Android platform.
00c60592 92
d6457833 93
4c68a85a
AS
94strongswan-4.3.6
95----------------
96
cdad91de 97- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
98 carried as a critical X.509v3 extension in the peer certificate.
99
a7155606
AS
100- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
101 server entries that are sent via the IKEv1 Mode Config or IKEv2
102 Configuration Payload to remote clients.
103
f721e0fb
AS
104- The Camellia cipher can be used as an IKEv1 encryption algorithm.
105
4c68a85a
AS
106- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
107
909c0c3d
MW
108- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
109 was sent or received within the given interval. To close the complete IKE_SA
110 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
111 "charon.inactivity_close_ike" to yes.
112
44e41c4c
AS
113- More detailed IKEv2 EAP payload information in debug output
114
2b2c69e9 115- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 116
52fd0ef9
MW
117- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
118 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
119 configures the kernel with 128 bit truncation, not the non-standard 96
120 bit truncation used by previous releases. To use the old 96 bit truncation
121 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 122
2b2c69e9
MW
123- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
124 change makes IPcomp tunnel mode connections incompatible with previous
125 releases; disable compression on such tunnels.
126
6ec949e0
MW
127- Fixed BEET mode connections on recent kernels by installing SAs with
128 appropriate traffic selectors, based on a patch by Michael Rossberg.
129
cdad91de
MW
130- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
131 serpent, sha256_96) allocated in the private use space now require that we
132 know its meaning, i.e. we are talking to strongSwan. Use the new
133 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
134 this is the case.
135
aca9f9ab
MW
136- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
137 responder omits public key authentication in favor of a mutual authentication
138 method. To enable EAP-only authentication, set rightauth=eap on the responder
139 to rely only on the MSK constructed AUTH payload. This not-yet standardized
140 extension requires the strongSwan vendor ID introduced above.
141
0a975307
AS
142- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
143 allowing interoperability.
144
145
b6b90b68
MW
146strongswan-4.3.5
147----------------
148
628f023d
AS
149- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
150 virtual IP addresses as a Mode Config server. The pool capability has been
151 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 152 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
153 or MySQL database and the corresponding plugin.
154
b42bfc79
MW
155- Plugin names have been streamlined: EAP plugins now have a dash after eap
156 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
157 Plugin configuration sections in strongswan.conf now use the same name as the
158 plugin itself (i.e. with a dash). Make sure to update "load" directives and
159 the affected plugin sections in existing strongswan.conf files.
160
d245f5cf
AS
161- The private/public key parsing and encoding has been split up into
162 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
163 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 164
55b045ab
MW
165- The EAP-AKA plugin can use different backends for USIM/quintuplet
166 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
167 implementation has been migrated to a separate plugin.
168
d245f5cf 169- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
170 peer certificates and can issue signatures based on RSA private keys.
171
172- The new 'ipsec pki' tool provides a set of commands to maintain a public
173 key infrastructure. It currently supports operations to create RSA and ECDSA
174 private/public keys, calculate fingerprints and issue or verify certificates.
175
176- Charon uses a monotonic time source for statistics and job queueing, behaving
177 correctly if the system time changes (e.g. when using NTP).
178
179- In addition to time based rekeying, charon supports IPsec SA lifetimes based
180 on processed volume or number of packets. They new ipsec.conf paramaters
181 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
182 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
183 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
184 The existing parameter 'rekeyfuzz' affects all margins.
185
85af7a89
MW
186- If no CA/Gateway certificate is specified in the NetworkManager plugin,
187 charon uses a set of trusted root certificates preinstalled by distributions.
188 The directory containing CA certificates can be specified using the
189 --with-nm-ca-dir=path configure option.
190
b80fa9ca 191- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 192 statements.
b80fa9ca 193
509f70c1
AS
194- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
195
196- Fixed smartcard-based authentication in the pluto daemon which was broken by
197 the ECDSA support introduced with the 4.3.2 release.
198
cea4bd8f
AS
199- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
200 tunnels established with the IKEv1 pluto daemon.
201
509f70c1
AS
202- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
203 CRls and the struct id type was replaced by identification_t used by charon
204 and the libstrongswan library.
18060241 205
85af7a89 206
430dd08a
AS
207strongswan-4.3.4
208----------------
209
210- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
211 be found on wiki.strongswan.org.
212
213- ipsec statusall shows the number of bytes transmitted and received over
214 ESP connections configured by the IKEv2 charon daemon.
215
216- The IKEv2 charon daemon supports include files in ipsec.secrets.
217
218
1c7f456a
AS
219strongswan-4.3.3
220----------------
221
aa74d705
AS
222- The configuration option --enable-integrity-test plus the strongswan.conf
223 option libstrongswan.integrity_test = yes activate integrity tests
224 of the IKE daemons charon and pluto, libstrongswan and all loaded
225 plugins. Thus dynamic library misconfigurations and non-malicious file
226 manipulations can be reliably detected.
227
1c7f456a
AS
228- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
229 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
230
231- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
232 authenticated encryption algorithms.
233
aa74d705
AS
234- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
235
236- The RDN parser vulnerability discovered by Orange Labs research team
237 was not completely fixed in version 4.3.2. Some more modifications
238 had to be applied to the asn1_length() function to make it robust.
239
1c7f456a 240
80c0710c
MW
241strongswan-4.3.2
242----------------
243
244- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
245 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
246
247- libstrongswan features an integrated crypto selftest framework for registered
248 algorithms. The test-vector plugin provides a first set of test vectors and
249 allows pluto and charon to rely on tested crypto algorithms.
250
b32af120
AS
251- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
252 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
253 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
254 with IKEv1.
126f2130
AS
255
256- Applying their fuzzing tool, the Orange Labs vulnerability research team found
257 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
258 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
259 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 260
b32af120 261
3bf7c249
MW
262strongswan-4.3.1
263----------------
264
265- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 266 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
267 dynamically.
268
09dbca9f
MW
269- The nm plugin also accepts CA certificates for gateway authentication. If
270 a CA certificate is configured, strongSwan uses the entered gateway address
271 as its idenitity, requiring the gateways certificate to contain the same as
272 subjectAltName. This allows a gateway administrator to deploy the same
273 certificates to Windows 7 and NetworkManager clients.
047b2e42 274
050cc582
AS
275- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
276 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
277 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
278 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
279 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
280 IKE SA instances of connection <conn>.
281
09dbca9f 282- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
283 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
284 has been updated to be compatible with the Windows 7 Release Candidate.
285
286- Refactored installation of triggering policies. Routed policies are handled
287 outside of IKE_SAs to keep them installed in any case. A tunnel gets
288 established only once, even if initiation is delayed due network outages.
289
050cc582
AS
290- Improved the handling of multiple acquire signals triggered by the kernel.
291
292- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
293 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
294 incomplete state which caused a null pointer dereference if a subsequent
295 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
296 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 297 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
298 developped by the Orange Labs vulnerability research team. The tool was
299 initially written by Gabriel Campana and is now maintained by Laurent Butti.
300
047b2e42
MW
301- Added support for AES counter mode in ESP in IKEv2 using the proposal
302 keywords aes128ctr, aes192ctr and aes256ctr.
303
d44fd821 304- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
305 for fetching crls and OCSP. Use of the random plugin to get keying material
306 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 307 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 308 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
309
310
247e665a
AS
311strongswan-4.3.0
312----------------
313
81fc8e5f
MW
314- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
315 Initiators and responders can use several authentication rounds (e.g. RSA
316 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
317 leftauth2/rightauth2 parameters define own authentication rounds or setup
318 constraints for the remote peer. See the ipsec.conf man page for more detials.
319
320- If glibc printf hooks (register_printf_function) are not available,
321 strongSwan can use the vstr string library to run on non-glibc systems.
322
558c89e7
AS
323- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
324 (esp=camellia128|192|256).
247e665a 325
558c89e7
AS
326- Refactored the pluto and scepclient code to use basic functions (memory
327 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
328 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 329
558c89e7
AS
330- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
331 configured in the pluto section of strongswan.conf.
dfd7ba80 332
247e665a 333
623bca40
AS
334strongswan-4.2.14
335-----------------
336
22180558
AS
337- The new server-side EAP RADIUS plugin (--enable-eap-radius)
338 relays EAP messages to and from a RADIUS server. Succesfully
339 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
340
79b27294
AS
341- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
342 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
343 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
344 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
345 pluto IKE daemon to crash and restart. No authentication or encryption
346 is required to trigger this bug. One spoofed UDP packet can cause the
347 pluto IKE daemon to restart and be unresponsive for a few seconds while
348 restarting. This DPD null state vulnerability has been officially
349 registered as CVE-2009-0790 and is fixed by this release.
350
22180558
AS
351- ASN.1 to time_t conversion caused a time wrap-around for
352 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
353 As a workaround such dates are set to the maximum representable
354 time, i.e. Jan 19 03:14:07 UTC 2038.
355
356- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 357 IDr payload anymore.
623bca40
AS
358
359
076e7853
AS
360strongswan-4.2.13
361-----------------
362
363- Fixed a use-after-free bug in the DPD timeout section of the
364 IKEv1 pluto daemon which sporadically caused a segfault.
365
366- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 367 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 368
f15483ef
AS
369- Fixed ASN.1 parsing of algorithmIdentifier objects where the
370 parameters field is optional.
371
03991bc1
MW
372- Ported nm plugin to NetworkManager 7.1.
373
076e7853 374
bfde75ee 375strongswan-4.2.12
076e7853 376-----------------
bfde75ee
AS
377
378- Support of the EAP-MSCHAPv2 protocol enabled by the option
379 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
380 either by --enable-md4 or --enable-openssl.
381
382- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 383 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
384 addresses are defined in strongswan.conf.
385
386- The strongSwan applet for the Gnome NetworkManager is now built and
387 distributed as a separate tarball under the name NetworkManager-strongswan.
388
b6b90b68 389
0519ca90
AS
390strongswan-4.2.11
391-----------------
392
ae1ae574
AS
393- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
394 Also introduced proper initialization and disposal of keying material.
395
396- Fixed the missing listing of connection definitions in ipsec statusall
397 broken by an unfortunate local variable overload.
0519ca90
AS
398
399
4856241c
MW
400strongswan-4.2.10
401-----------------
402
403- Several performance improvements to handle thousands of tunnels with almost
404 linear upscaling. All relevant data structures have been replaced by faster
405 counterparts with better lookup times.
406
407- Better parallelization to run charon on multiple cores. Due to improved
408 ressource locking and other optimizations the daemon can take full
409 advantage of 16 or even more cores.
410
411- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
412 unique identities and certificates by signing peer certificates using a CA
413 on the fly.
414
415- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
416 command queries assigned leases.
417
418- Added support for smartcards in charon by using the ENGINE API provided by
419 OpenSSL, based on patches by Michael Roßberg.
420
421- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
422 reliable source of randomness.
423
73937bd8
MW
424strongswan-4.2.9
425----------------
426
509e07c5
AS
427- Flexible configuration of logging subsystem allowing to log to multiple
428 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
429
430- Load testing plugin to do stress testing of the IKEv2 daemon against self
431 or another host. Found and fixed issues during tests in the multi-threaded
432 use of the OpenSSL plugin.
433
434- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 435 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
436 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
437 parallelization to multiple cores.
438
509e07c5
AS
439- updown script invocation has been separated into a plugin of its own to
440 further slim down the daemon core.
73937bd8 441
509e07c5 442- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 443 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
444 memory or hardware.
445
509e07c5
AS
446- The kernel interface of charon has been modularized. XFRM NETLINK (default)
447 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
448 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
449 IPsec stack (--enable-kernel-klips) are provided.
450
451- Basic Mobile IPv6 support has been introduced, securing Binding Update
452 messages as well as tunneled traffic between Mobile Node and Home Agent.
453 The installpolicy=no option allows peaceful cooperation with a dominant
454 mip6d daemon and the new type=transport_proxy implements the special MIPv6
455 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
456 but the IPsec SA is set up for the Home Adress.
7bdc931e 457
4dc0dce8
AS
458- Implemented migration of Mobile IPv6 connections using the KMADDRESS
459 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
460 via the Linux 2.6.28 (or appropriately patched) kernel.
461
73937bd8 462
e39b271b
AS
463strongswan-4.2.8
464----------------
465
5dadb16e 466- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
467 stored in the SQL database backend. The ipsec listpubkeys command
468 lists the available raw public keys via the stroke interface.
469
4f0241e6
MW
470- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
471 handle events if kernel detects NAT mapping changes in UDP-encapsulated
472 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
473 long as possible and other fixes.
474
5dadb16e
AS
475- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
476 routes for destination subnets having netwmasks not being a multiple of 8 bits.
477 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
478
e39b271b 479
e376d75f
MW
480strongswan-4.2.7
481----------------
482
b37cda82
AS
483- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
484 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
485 daemon due to a NULL pointer returned by the mpz_export() function of the
486 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 487 for making us aware of this problem.
b37cda82 488
b6b90b68 489- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
490 ssh-agent.
491
492- The NetworkManager plugin has been extended to support certificate client
b1f47854 493 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
494
495- Daemon capability dropping has been ported to libcap and must be enabled
496 explicitly --with-capabilities=libcap. Future version will support the
497 newer libcap2 library.
498
b37cda82
AS
499- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
500 charon keying daemon.
501
502
9f9d6ece
AS
503strongswan-4.2.6
504----------------
505
609166f4
MW
506- A NetworkManager plugin allows GUI-based configuration of road-warrior
507 clients in a simple way. It features X509 based gateway authentication
508 and EAP client authentication, tunnel setup/teardown and storing passwords
509 in the Gnome Keyring.
510
511- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
512 username/password authentication against any PAM service on the gateway.
b6b90b68 513 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
514 client authentication against e.g. LDAP.
515
516- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
517 parameter defines an additional identity to pass to the server in EAP
518 authentication.
519
9f9d6ece
AS
520- The "ipsec statusall" command now lists CA restrictions, EAP
521 authentication types and EAP identities.
522
523- Fixed two multithreading deadlocks occurring when starting up
524 several hundred tunnels concurrently.
525
526- Fixed the --enable-integrity-test configure option which
527 computes a SHA-1 checksum over the libstrongswan library.
528
529
174216c7
AS
530strongswan-4.2.5
531----------------
532
b6b90b68 533- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
534
535- Improved the performance of the SQL-based virtual IP address pool
536 by introducing an additional addresses table. The leases table
537 storing only history information has become optional and can be
538 disabled by setting charon.plugins.sql.lease_history = no in
539 strongswan.conf.
540
eb0cc338 541- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 542 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 543
174216c7
AS
544- management of different virtual IP pools for different
545 network interfaces have become possible.
546
b6b90b68 547- fixed a bug which prevented the assignment of more than 256
174216c7
AS
548 virtual IP addresses from a pool managed by an sql database.
549
8124e491
AS
550- fixed a bug which did not delete own IPCOMP SAs in the kernel.
551
b6b90b68 552
179dd12c
AS
553strongswan-4.2.4
554----------------
555
9de95037
AS
556- Added statistics functions to ipsec pool --status and ipsec pool --leases
557 and input validation checks to various ipsec pool commands.
179dd12c 558
73a8eed3 559- ipsec statusall now lists all loaded charon plugins and displays
9de95037 560 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
561
562- The openssl plugin supports the elliptic curve Diffie-Hellman groups
563 19, 20, 21, 25, and 26.
564
565- The openssl plugin supports ECDSA authentication using elliptic curve
566 X.509 certificates.
567
568- Fixed a bug in stroke which caused multiple charon threads to close
569 the file descriptors during packet transfers over the stroke socket.
b6b90b68 570
e0bb4dbb
AS
571- ESP sequence numbers are now migrated in IPsec SA updates handled by
572 MOBIKE. Works only with Linux kernels >= 2.6.17.
573
179dd12c 574
83d9e870
AS
575strongswan-4.2.3
576----------------
577
b6b90b68 578- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
579 --sysconfig was not set explicitly in ./configure.
580
581- Fixed a number of minor bugs that where discovered during the 4th
582 IKEv2 interoperability workshop in San Antonio, TX.
583
584
7f491111
MW
585strongswan-4.2.2
586----------------
587
a57cd446
AS
588- Plugins for libstrongswan and charon can optionally be loaded according
589 to a configuration in strongswan.conf. Most components provide a
7f491111 590 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
591 This allows e.g. the fallback from a hardware crypto accelerator to
592 to software-based crypto plugins.
7f491111
MW
593
594- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
595 Configurations with a rightsourceip=%poolname setting query a SQLite or
596 MySQL database for leases. The "ipsec pool" command helps in administrating
597 the pool database. See ipsec pool --help for the available options
598
599- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 600 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
601 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
602
7f491111 603
5c5d67d6
AS
604strongswan-4.2.1
605----------------
606
c306dfb1 607- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
608 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
609 allows to assign a base URL to all certificates issued by the specified CA.
610 The final URL is then built by concatenating that base and the hex encoded
611 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
612 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 613
58caabf7
MW
614- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
615 IKE_SAs with the same peer. The option value "keep" prefers existing
616 connection setups over new ones, where the value "replace" replaces existing
617 connections.
b6b90b68
MW
618
619- The crypto factory in libstrongswan additionaly supports random number
58caabf7 620 generators, plugins may provide other sources of randomness. The default
c306dfb1 621 plugin reads raw random data from /dev/(u)random.
58caabf7 622
b6b90b68 623- Extended the credential framework by a caching option to allow plugins
58caabf7 624 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 625 re-implemented.
58caabf7
MW
626
627- The new trustchain verification introduced in 4.2.0 has been parallelized.
628 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 629
58caabf7
MW
630- A new IKEv2 configuration attribute framework has been introduced allowing
631 plugins to provide virtual IP addresses, and in the future, other
632 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 633
466abb49 634- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
635 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
636 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
637 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 638 separate plugin.
58caabf7 639
c306dfb1 640- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 641
c306dfb1 642- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
643
644- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 645 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
646 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
647
5c5d67d6 648
a11ea97d
AS
649strongswan-4.2.0
650----------------
651
16f5dacd
MW
652- libstrongswan has been modularized to attach crypto algorithms,
653 credential implementations (keys, certificates) and fetchers dynamically
654 through plugins. Existing code has been ported to plugins:
655 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
656 - X509 certificate system supporting CRLs, OCSP and attribute certificates
657 - Multiple plugins providing crypto algorithms in software
658 - CURL and OpenLDAP fetcher
a11ea97d 659
16f5dacd
MW
660- libstrongswan gained a relational database API which uses pluggable database
661 providers. Plugins for MySQL and SQLite are available.
662
663- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
664 connection configuration, credentials and EAP methods or control the daemon.
665 Existing code has been ported to plugins:
666 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
667 - stroke configuration, credential and control (compatible to pluto)
668 - XML bases management protocol to control and query the daemon
669 The following new plugins are available:
670 - An experimental SQL configuration, credential and logging plugin on
671 top of either MySQL or SQLite
672 - A unit testing plugin to run tests at daemon startup
673
674- The authentication and credential framework in charon has been heavily
675 refactored to support modular credential providers, proper
676 CERTREQ/CERT payload exchanges and extensible authorization rules.
677
b6b90b68 678- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
679 framework libfast (FastCGI Application Server w/ Templates) and is usable
680 by other applications.
b6b90b68 681
a11ea97d 682
6859f760
AS
683strongswan-4.1.11
684-----------------
fb6d76cd 685
a561f74d
AS
686- IKE rekeying in NAT situations did not inherit the NAT conditions
687 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
688 the next CHILD_SA rekeying.
689
690- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 691 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 692
e6b50b3f
AS
693- Implemented IKEv2 EAP-SIM server and client test modules that use
694 triplets stored in a file. For details on the configuration see
695 the scenario 'ikev2/rw-eap-sim-rsa'.
696
fb6d76cd 697
83e0d841
AS
698strongswan-4.1.10
699-----------------
700
701- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 702 caused multiple entries of the same serial number to be created.
83e0d841 703
fdc7c943
MW
704- Implementation of a simple EAP-MD5 module which provides CHAP
705 authentication. This may be interesting in conjunction with certificate
706 based server authentication, as weak passwords can't be brute forced
707 (in contradiction to traditional IKEv2 PSK).
708
709- A complete software based implementation of EAP-AKA, using algorithms
710 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
711 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
712 before using it.
713
714- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 715 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 716 check the changes if you're already rolling your own modules.
83e0d841 717
fb6d76cd 718
5076770c
AS
719strongswan-4.1.9
720----------------
721
800b3356
AS
722- The default _updown script now dynamically inserts and removes ip6tables
723 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
724 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
725 added.
5076770c 726
6f274c2a
MW
727- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
728 to reestablish an IKE_SA within a given timeframe.
729
730- strongSwan Manager supports configuration listing, initiation and termination
731 of IKE and CHILD_SAs.
732
733- Fixes and improvements to multithreading code.
734
8b678ad4 735- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 736 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 737 loaded twice.
5076770c 738
83e0d841 739
b82e8231
AS
740strongswan-4.1.8
741----------------
742
5076770c 743- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
744
745
a4a3632c
AS
746strongswan-4.1.7
747----------------
748
749- In NAT traversal situations and multiple queued Quick Modes,
750 those pending connections inserted by auto=start after the
751 port floating from 500 to 4500 were erronously deleted.
752
6e193274 753- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 754 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
755 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
756
757- Preview of strongSwan Manager, a web based configuration and monitoring
758 application. It uses a new XML control interface to query the IKEv2 daemon
759 (see http://trac.strongswan.org/wiki/Manager).
760
761- Experimental SQLite configuration backend which will provide the configuration
762 interface for strongSwan Manager in future releases.
763
764- Further improvements to MOBIKE support.
765
a4a3632c 766
3dcf9dbd
AS
767strongswan-4.1.6
768----------------
769
3eac4dfd
AS
770- Since some third party IKEv2 implementations run into
771 problems with strongSwan announcing MOBIKE capability per
772 default, MOBIKE can be disabled on a per-connection-basis
773 using the mobike=no option. Whereas mobike=no disables the
774 sending of the MOBIKE_SUPPORTED notification and the floating
775 to UDP port 4500 with the IKE_AUTH request even if no NAT
776 situation has been detected, strongSwan will still support
777 MOBIKE acting as a responder.
778
779- the default ipsec routing table plus its corresponding priority
780 used for inserting source routes has been changed from 100 to 220.
781 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
782 --with-ipsec-routing-table-prio options.
783
bdc0b55b
AS
784- the --enable-integrity-test configure option tests the
785 integrity of the libstrongswan crypto code during the charon
786 startup.
b6b90b68 787
3eac4dfd
AS
788- the --disable-xauth-vid configure option disables the sending
789 of the XAUTH vendor ID. This can be used as a workaround when
790 interoperating with some Windows VPN clients that get into
791 trouble upon reception of an XAUTH VID without eXtended
792 AUTHentication having been configured.
b6b90b68 793
f872f9d1
AS
794- ipsec stroke now supports the rereadsecrets, rereadaacerts,
795 rereadacerts, and listacerts options.
3dcf9dbd
AS
796
797
7ad634a2
AS
798strongswan-4.1.5
799----------------
800
801- If a DNS lookup failure occurs when resolving right=%<FQDN>
802 or right=<FQDN> combined with rightallowany=yes then the
803 connection is not updated by ipsec starter thus preventing
804 the disruption of an active IPsec connection. Only if the DNS
805 lookup successfully returns with a changed IP address the
806 corresponding connection definition is updated.
807
8f5b363c
MW
808- Routes installed by the keying daemons are now in a separate
809 routing table with the ID 100 to avoid conflicts with the main
810 table. Route lookup for IKEv2 traffic is done in userspace to ignore
811 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
812
7ad634a2 813
e93c68ba
AS
814strongswan-4.1.4
815----------------
816
817- The pluto IKEv1 daemon now exhibits the same behaviour as its
818 IKEv2 companion charon by inserting an explicit route via the
819 _updown script only if a sourceip exists. This is admissible
820 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
821 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
822 parameter is not required any more.
078ce348
AS
823
824- The new IKEv1 parameter right|leftallowany parameters helps to handle
825 the case where both peers possess dynamic IP addresses that are
826 usually resolved using DynDNS or a similar service. The configuration
827
828 right=peer.foo.bar
829 rightallowany=yes
830
831 can be used by the initiator to start up a connection to a peer
832 by resolving peer.foo.bar into the currently allocated IP address.
833 Thanks to the rightallowany flag the connection behaves later on
834 as
835
836 right=%any
837
838 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
839 IP address changes. An alternative notation is
840
841 right=%peer.foo.bar
842
843 which will implicitly set rightallowany=yes.
844
845- ipsec starter now fails more gracefully in the presence of parsing
846 errors. Flawed ca and conn section are discarded and pluto is started
847 if non-fatal errors only were encountered. If right=%peer.foo.bar
848 cannot be resolved by DNS then right=%any will be used so that passive
849 connections as a responder are still possible.
078ce348 850
a0a0bdd7
AS
851- The new pkcs11initargs parameter that can be placed in the
852 setup config section of /etc/ipsec.conf allows the definition
853 of an argument string that is used with the PKCS#11 C_Initialize()
854 function. This non-standard feature is required by the NSS softoken
855 library. This patch was contributed by Robert Varga.
b6b90b68 856
a0a0bdd7
AS
857- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
858 which caused a segmentation fault in the presence of unknown
859 or misspelt keywords in ipsec.conf. This bug fix was contributed
860 by Robert Varga.
861
e3606f2b
MW
862- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
863 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 864
06651827 865
a3354a69
AS
866strongswan-4.1.3
867----------------
868
b6b90b68 869- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
870 certification authority using the rightca= statement.
871
872- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
873 certificates issued for a given peer ID. This allows a smooth transition
874 in the case of a peer certificate renewal.
a3354a69 875
998ca0ea
MW
876- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
877 client and returning requested virtual IPs using rightsourceip=%config
878 on the server. If the server does not support configuration payloads, the
879 client enforces its leftsourceip parameter.
880
881- The ./configure options --with-uid/--with-gid allow pluto and charon
882 to drop their privileges to a minimum and change to an other UID/GID. This
883 improves the systems security, as a possible intruder may only get the
884 CAP_NET_ADMIN capability.
885
b6b90b68 886- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
887 configuration backend modules provide extensibility. The control interface
888 for stroke is included, and further interfaces using DBUS (NetworkManager)
889 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 890 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 891 to implement.
a3354a69 892
41e16cf4
AS
893 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
894 headers > 2.6.17.
895
896
8ea7b96f
AS
897strongswan-4.1.2
898----------------
899
e23d98a7 900- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
901 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
902 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
903 is implemented properly for rekeying.
904
905- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
906 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
907
d931f465
MW
908- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
909
37fb0355
MW
910- Added support for EAP modules which do not establish an MSK.
911
dfbe2a0f 912- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 913 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 914
9f78f957
AS
915- crlNumber is now listed by ipsec listcrls
916
8ea7b96f
AS
917- The xauth_modules.verify_secret() function now passes the
918 connection name.
919
e23d98a7 920
ed284399
MW
921strongswan-4.1.1
922----------------
923
924- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
925 cookies are enabled and protect against DoS attacks with faked source
926 addresses. Number of IKE_SAs in CONNECTING state is also limited per
927 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
928 compared to properly detect retransmissions and incoming retransmits are
929 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
930
db88e37d
AS
931- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
932 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
933 enabled by cachecrls=yes.
934
3b4f7d92
AS
935- Added the configuration options --enable-nat-transport which enables
936 the potentially insecure NAT traversal for IPsec transport mode and
937 --disable-vendor-id which disables the sending of the strongSwan
938 vendor ID.
939
940- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
941 a segmentation fault if a malformed payload was detected in the
942 IKE MR2 message and pluto tried to send an encrypted notification
943 message.
944
46b9ff68
AS
945- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
946 with Windows 2003 Server which uses a wrong VID hash.
947
3b4f7d92 948
34bbd0c3 949strongswan-4.1.0
cd3958f8
AS
950----------------
951
952- Support of SHA2_384 hash function for protecting IKEv1
953 negotiations and support of SHA2 signatures in X.509 certificates.
954
955- Fixed a serious bug in the computation of the SHA2-512 HMAC
956 function. Introduced automatic self-test of all IKEv1 hash
957 and hmac functions during pluto startup. Failure of a self-test
958 currently issues a warning only but does not exit pluto [yet].
959
9b45443d
MW
960- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
961
c5d0fbb6 962- Full support of CA information sections. ipsec listcainfos
b6b90b68 963 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
964 accessLocations.
965
69ed04bf
AS
966- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
967 This feature requires the HTTP fetching capabilities of the libcurl
968 library which must be enabled by setting the --enable-http configure
969 option.
970
9b45443d
MW
971- Refactored core of the IKEv2 message processing code, allowing better
972 code reuse and separation.
973
974- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
975 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
976 by the requestor and installed in a resolv.conf file.
977
978- The IKEv2 daemon charon installs a route for each IPsec policy to use
979 the correct source address even if an application does not explicitly
980 specify it.
981
982- Integrated the EAP framework into charon which loads pluggable EAP library
983 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
984 on the client side, while the "eap" parameter on the server side defines
985 the EAP method to use for client authentication.
986 A generic client side EAP-Identity module and an EAP-SIM authentication
987 module using a third party card reader implementation are included.
988
989- Added client side support for cookies.
990
991- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
992 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
993 fixes to enhance interoperability with other implementations.
cd3958f8 994
e23d98a7 995
1c266d7d
AS
996strongswan-4.0.7
997----------------
998
6fdf5f44
AS
999- strongSwan now interoperates with the NCP Secure Entry Client,
1000 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1001 XAUTH and Mode Config.
1c266d7d
AS
1002
1003- UNITY attributes are now recognized and UNITY_BANNER is set
1004 to a default string.
1005
1006
2b4405a3
MW
1007strongswan-4.0.6
1008----------------
1009
e38a15d4
AS
1010- IKEv1: Support for extended authentication (XAUTH) in combination
1011 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1012 server side were implemented. Handling of user credentials can
1013 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1014 credentials are stored in ipsec.secrets.
1015
2b4405a3
MW
1016- IKEv2: Support for reauthentication when rekeying
1017
5903179b 1018- IKEv2: Support for transport mode
af87afed 1019
5903179b 1020- fixed a lot of bugs related to byte order
2b4405a3 1021
5903179b 1022- various other bugfixes
2b4405a3
MW
1023
1024
0cd645d2
AS
1025strongswan-4.0.5
1026----------------
1027
1028- IKEv1: Implementation of ModeConfig push mode via the new connection
1029 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1030
1031- IKEv1: The command ipsec statusall now shows "DPD active" for all
1032 ISAKMP SAs that are under active Dead Peer Detection control.
1033
1034- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1035 Instead of logger, special printf() functions are used to directly
1036 print objects like hosts (%H) identifications (%D), certificates (%Q),
1037 etc. The number of debugging levels have been reduced to:
03bf883d 1038
0cd645d2 1039 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1040
0cd645d2
AS
1041 The debugging levels can either be specified statically in ipsec.conf as
1042
1043 config setup
03bf883d 1044 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1045
03bf883d 1046 or changed at runtime via stroke as
0cd645d2 1047
03bf883d 1048 ipsec stroke loglevel cfg 2
0cd645d2
AS
1049
1050
48dc3934
MW
1051strongswan-4.0.4
1052----------------
1053
1054- Implemented full support for IPv6-in-IPv6 tunnels.
1055
1056- Added configuration options for dead peer detection in IKEv2. dpd_action
1057 types "clear", "hold" and "restart" are supported. The dpd_timeout
1058 value is not used, as the normal retransmission policy applies to
1059 detect dead peers. The dpd_delay parameter enables sending of empty
1060 informational message to detect dead peers in case of inactivity.
1061
1062- Added support for preshared keys in IKEv2. PSK keys configured in
1063 ipsec.secrets are loaded. The authby parameter specifies the authentication
1064 method to authentificate ourself, the other peer may use PSK or RSA.
1065
1066- Changed retransmission policy to respect the keyingtries parameter.
1067
112ad7c3
AS
1068- Added private key decryption. PEM keys encrypted with AES-128/192/256
1069 or 3DES are supported.
48dc3934
MW
1070
1071- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1072 encrypt IKE traffic.
1073
1074- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1075 signed with such a hash algorithm.
1076
1077- Added initial support for updown scripts. The actions up-host/client and
1078 down-host/client are executed. The leftfirewall=yes parameter
1079 uses the default updown script to insert dynamic firewall rules, a custom
1080 updown script may be specified with the leftupdown parameter.
1081
1082
a1310b6b
MW
1083strongswan-4.0.3
1084----------------
1085
1086- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1087 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1088 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1089 kernel.
1090
1091- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1092 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1093 new keys are generated using perfect forward secrecy. An optional flag
1094 which enforces reauthentication will be implemented later.
1095
b425d998
AS
1096- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1097 algorithm configuration statements.
1098
1099
bf4df11f
AS
1100strongswan-4.0.2
1101----------------
1102
623d3dcf
AS
1103- Full X.509 certificate trust chain verification has been implemented.
1104 End entity certificates can be exchanged via CERT payloads. The current
1105 default is leftsendcert=always, since CERTREQ payloads are not supported
1106 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1107
b6b90b68 1108- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1109 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1110 currently does not support it. That's why we stick with these simple
efa40c11
MW
1111 ipsec.conf rules for now.
1112
623d3dcf
AS
1113- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1114 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1115 dpddelay=60s).
1116
efa40c11
MW
1117- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1118 notify payloads to detect NAT routers between the peers. It switches
1119 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1120 changes gracefully and sends keep alive message periodically.
1121
b6b90b68
MW
1122- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1123 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1124 and a more extensible code base.
1125
cfd8b27f
AS
1126- The mixed PSK/RSA roadwarrior detection capability introduced by the
1127 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1128 payloads by the responder right before any defined IKE Main Mode state had
1129 been established. Although any form of bad proposal syntax was being correctly
1130 detected by the payload parser, the subsequent error handler didn't check
1131 the state pointer before logging current state information, causing an
1132 immediate crash of the pluto keying daemon due to a NULL pointer.
1133
bf4df11f 1134
7e81e975
MW
1135strongswan-4.0.1
1136----------------
1137
b6b90b68 1138- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1139 ike=aes128-sha-modp2048, as both daemons support it. The default
1140 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1141 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1142 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1143 algorithm as for integrity is used (currently sha/md5). Supported
1144 algorithms for IKE:
1145 Encryption: aes128, aes192, aes256
1146 Integrity/PRF: md5, sha (using hmac)
1147 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1148 and for ESP:
b6b90b68 1149 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1150 blowfish192, blowfish256
1151 Integrity: md5, sha1
1152 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1153 libstrongswan.
f2c2d395 1154
c15c3d4b
MW
1155- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1156 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1157 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1158 when using IKEv2. WARNING: charon currently is unable to handle
1159 simultaneous rekeying. To avoid such a situation, use a large
1160 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1161
7e81e975
MW
1162- support for host2host, net2net, host2net (roadwarrior) tunnels
1163 using predefined RSA certificates (see uml scenarios for
1164 configuration examples).
1165
f2c2d395
MW
1166- new build environment featuring autotools. Features such
1167 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1168 the ./configure script. Changing install directories
f2c2d395
MW
1169 is possible, too. See ./configure --help for more details.
1170
22ff6f57
MW
1171- better integration of charon with ipsec starter, which allows
1172 (almost) transparent operation with both daemons. charon
1173 handles ipsec commands up, down, status, statusall, listall,
1174 listcerts and allows proper load, reload and delete of connections
1175 via ipsec starter.
1176
b425d998 1177
9820c0e2
MW
1178strongswan-4.0.0
1179----------------
1180
1181- initial support of the IKEv2 protocol. Connections in
b6b90b68 1182 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1183 by the new IKEv2 charon keying daemon whereas those marked
1184 by keyexchange=ikev1 or the default keyexchange=ike are
1185 handled thy the IKEv1 pluto keying daemon. Currently only
1186 a limited subset of functions are available with IKEv2
1187 (Default AES encryption, authentication based on locally
1188 imported X.509 certificates, unencrypted private RSA keys
1189 in PKCS#1 file format, limited functionality of the ipsec
1190 status command).
1191
1192
997358a6
MW
1193strongswan-2.7.0
1194----------------
1195
1196- the dynamic iptables rules from the _updown_x509 template
1197 for KLIPS and the _updown_policy template for NETKEY have
1198 been merged into the default _updown script. The existing
1199 left|rightfirewall keyword causes the automatic insertion
1200 and deletion of ACCEPT rules for tunneled traffic upon
1201 the successful setup and teardown of an IPsec SA, respectively.
1202 left|rightfirwall can be used with KLIPS under any Linux 2.4
1203 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1204 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1205 kernel version < 2.6.16 which does not support IPsec policy
1206 matching yet, please continue to use a copy of the _updown_espmark
1207 template loaded via the left|rightupdown keyword.
1208
1209- a new left|righthostaccess keyword has been introduced which
1210 can be used in conjunction with left|rightfirewall and the
1211 default _updown script. By default leftfirewall=yes inserts
1212 a bi-directional iptables FORWARD rule for a local client network
1213 with a netmask different from 255.255.255.255 (single host).
1214 This does not allow to access the VPN gateway host via its
1215 internal network interface which is part of the client subnet
1216 because an iptables INPUT and OUTPUT rule would be required.
1217 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1218 be inserted.
997358a6
MW
1219
1220- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1221 payload is preparsed in order to find out whether the roadwarrior
1222 requests PSK or RSA so that a matching connection candidate can
1223 be found.
1224
1225
1226strongswan-2.6.4
1227----------------
1228
1229- the new _updown_policy template allows ipsec policy based
1230 iptables firewall rules. Required are iptables version
1231 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1232 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1233 are required any more.
1234
1235- added support of DPD restart mode
1236
1237- ipsec starter now allows the use of wildcards in include
1238 statements as e.g. in "include /etc/my_ipsec/*.conf".
1239 Patch courtesy of Matthias Haas.
1240
1241- the Netscape OID 'employeeNumber' is now recognized and can be
1242 used as a Relative Distinguished Name in certificates.
1243
1244
1245strongswan-2.6.3
1246----------------
1247
b6b90b68 1248- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1249 command and not of ipsec setup any more.
1250
1251- ipsec starter now supports AH authentication in conjunction with
1252 ESP encryption. AH authentication is configured in ipsec.conf
1253 via the auth=ah parameter.
b6b90b68 1254
997358a6
MW
1255- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1256 ipsec whack --scencrypt|scdecrypt <args>.
1257
1258- get_sa_info() now determines for the native netkey IPsec stack
1259 the exact time of the last use of an active eroute. This information
1260 is used by the Dead Peer Detection algorithm and is also displayed by
1261 the ipsec status command.
b6b90b68 1262
997358a6
MW
1263
1264strongswan-2.6.2
1265----------------
1266
1267- running under the native Linux 2.6 IPsec stack, the function
1268 get_sa_info() is called by ipsec auto --status to display the current
1269 number of transmitted bytes per IPsec SA.
1270
1271- get_sa_info() is also used by the Dead Peer Detection process to detect
1272 recent ESP activity. If ESP traffic was received from the peer within
1273 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1274
1275- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1276 in ID_DER_ASN1_DN identities. The following notations are possible:
1277
1278 rightid="unstructuredName=John Doe"
1279 rightid="UN=John Doe"
1280
1281- fixed a long-standing bug which caused PSK-based roadwarrior connections
1282 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1283 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1284
1285 conn rw
1286 right=%any
1287 rightid=@foo.bar
1288 authby=secret
1289
1290- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1291
1292- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1293
1294- in order to guarantee backwards-compatibility with the script-based
1295 auto function (e.g. auto --replace), the ipsec starter scripts stores
1296 the defaultroute information in the temporary file /var/run/ipsec.info.
1297
1298- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1299 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1300 servers.
1301
1302- the ipsec starter now also recognizes the parameters authby=never and
1303 type=passthrough|pass|drop|reject.
1304
1305
1306strongswan-2.6.1
1307----------------
1308
1309- ipsec starter now supports the also parameter which allows
1310 a modular structure of the connection definitions. Thus
1311 "ipsec start" is now ready to replace "ipsec setup".
1312
1313
1314strongswan-2.6.0
1315----------------
1316
1317- Mathieu Lafon's popular ipsec starter tool has been added to the
1318 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1319 for his integration work. ipsec starter is a C program which is going
1320 to replace the various shell and awk starter scripts (setup, _plutoload,
1321 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1322 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1323 accelerated tremedously.
1324
1325- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1326 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1327 reload pluto's connections.
1328
1329- moved most compile time configurations from pluto/Makefile to
1330 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1331 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1332
1333- removed the ipsec verify and ipsec newhostkey commands
1334
1335- fixed some 64-bit issues in formatted print statements
1336
1337- The scepclient functionality implementing the Simple Certificate
1338 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1339 documented yet.
1340
1341
1342strongswan-2.5.7
1343----------------
1344
1345- CA certicates are now automatically loaded from a smartcard
1346 or USB crypto token and appear in the ipsec auto --listcacerts
1347 listing.
1348
1349
1350strongswan-2.5.6
1351----------------
1352
1353- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1354 library that does not support the C_Encrypt() Cryptoki
1355 function (e.g. OpenSC), the RSA encryption is done in
1356 software using the public key fetched from the smartcard.
1357
b6b90b68 1358- The scepclient function now allows to define the
997358a6
MW
1359 validity of a self-signed certificate using the --days,
1360 --startdate, and --enddate options. The default validity
1361 has been changed from one year to five years.
1362
1363
1364strongswan-2.5.5
1365----------------
1366
1367- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1368 interface to other applications for RSA encryption and decryption
1369 via the whack interface. Notation:
1370
1371 ipsec whack --scencrypt <data>
1372 [--inbase 16|hex|64|base64|256|text|ascii]
1373 [--outbase 16|hex|64|base64|256|text|ascii]
1374 [--keyid <keyid>]
1375
1376 ipsec whack --scdecrypt <data>
1377 [--inbase 16|hex|64|base64|256|text|ascii]
1378 [--outbase 16|hex|64|base64|256|text|ascii]
1379 [--keyid <keyid>]
1380
b6b90b68 1381 The default setting for inbase and outbase is hex.
997358a6
MW
1382
1383 The new proxy interface can be used for securing symmetric
1384 encryption keys required by the cryptoloop or dm-crypt
1385 disk encryption schemes, especially in the case when
1386 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1387 permanently.
1388
1389- if the file /etc/ipsec.secrets is lacking during the startup of
1390 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1391 containing a 2048 bit RSA private key and a matching self-signed
1392 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1393 is automatically generated by calling the function
1394
1395 ipsec scepclient --out pkcs1 --out cert-self
1396
1397 scepclient was written by Jan Hutter and Martin Willi, students
1398 at the University of Applied Sciences in Rapperswil, Switzerland.
1399
1400
1401strongswan-2.5.4
1402----------------
1403
1404- the current extension of the PKCS#7 framework introduced
1405 a parsing error in PKCS#7 wrapped X.509 certificates that are
1406 e.g. transmitted by Windows XP when multi-level CAs are used.
1407 the parsing syntax has been fixed.
1408
1409- added a patch by Gerald Richter which tolerates multiple occurrences
1410 of the ipsec0 interface when using KLIPS.
1411
1412
1413strongswan-2.5.3
1414----------------
1415
1416- with gawk-3.1.4 the word "default2 has become a protected
1417 keyword for use in switch statements and cannot be used any
1418 more in the strongSwan scripts. This problem has been
1419 solved by renaming "default" to "defaults" and "setdefault"
1420 in the scripts _confread and auto, respectively.
1421
1422- introduced the parameter leftsendcert with the values
1423
1424 always|yes (the default, always send a cert)
1425 ifasked (send the cert only upon a cert request)
1426 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1427 self-signed certs)
997358a6
MW
1428
1429- fixed the initialization of the ESP key length to a default of
1430 128 bits in the case that the peer does not send a key length
1431 attribute for AES encryption.
1432
1433- applied Herbert Xu's uniqueIDs patch
1434
1435- applied Herbert Xu's CLOEXEC patches
1436
1437
1438strongswan-2.5.2
1439----------------
1440
1441- CRLs can now be cached also in the case when the issuer's
1442 certificate does not contain a subjectKeyIdentifier field.
1443 In that case the subjectKeyIdentifier is computed by pluto as the
1444 160 bit SHA-1 hash of the issuer's public key in compliance
1445 with section 4.2.1.2 of RFC 3280.
1446
1447- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1448 not only multiple Quick Modes of a given connection but also
1449 multiple connections between two security gateways.
1450
1451
1452strongswan-2.5.1
1453----------------
1454
1455- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1456 installed either by setting auto=route in ipsec.conf or by
1457 a connection put into hold, generates an XFRM_AQUIRE event
1458 for each packet that wants to use the not-yet exisiting
1459 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1460 the Quick Mode queue, causing multiple IPsec SA to be
1461 established in rapid succession. Starting with strongswan-2.5.1
1462 only a single IPsec SA is established per host-pair connection.
1463
1464- Right after loading the PKCS#11 module, all smartcard slots are
1465 searched for certificates. The result can be viewed using
1466 the command
1467
1468 ipsec auto --listcards
1469
1470 The certificate objects found in the slots are numbered
1471 starting with #1, #2, etc. This position number can be used to address
1472 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1473 in ipsec.conf and ipsec.secrets, respectively:
1474
1475 %smartcard (selects object #1)
1476 %smartcard#1 (selects object #1)
1477 %smartcard#3 (selects object #3)
1478
1479 As an alternative the existing retrieval scheme can be used:
1480
1481 %smartcard:45 (selects object with id=45)
1482 %smartcard0 (selects first object in slot 0)
1483 %smartcard4:45 (selects object in slot 4 with id=45)
1484
1485- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1486 private key flags either C_Sign() or C_Decrypt() is used
1487 to generate a signature.
1488
1489- The output buffer length parameter siglen in C_Sign()
1490 is now initialized to the actual size of the output
1491 buffer prior to the function call. This fixes the
1492 CKR_BUFFER_TOO_SMALL error that could occur when using
1493 the OpenSC PKCS#11 module.
1494
1495- Changed the initialization of the PKCS#11 CK_MECHANISM in
1496 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1497
1498- Refactored the RSA public/private key code and transferred it
1499 from keys.c to the new pkcs1.c file as a preparatory step
1500 towards the release of the SCEP client.
1501
1502
1503strongswan-2.5.0
1504----------------
1505
1506- The loading of a PKCS#11 smartcard library module during
1507 runtime does not require OpenSC library functions any more
1508 because the corresponding code has been integrated into
1509 smartcard.c. Also the RSAREF pkcs11 header files have been
1510 included in a newly created pluto/rsaref directory so that
1511 no external include path has to be defined any longer.
1512
1513- A long-awaited feature has been implemented at last:
1514 The local caching of CRLs fetched via HTTP or LDAP, activated
1515 by the parameter cachecrls=yes in the config setup section
1516 of ipsec.conf. The dynamically fetched CRLs are stored under
1517 a unique file name containing the issuer's subjectKeyID
1518 in /etc/ipsec.d/crls.
b6b90b68 1519
997358a6
MW
1520- Applied a one-line patch courtesy of Michael Richardson
1521 from the Openswan project which fixes the kernel-oops
1522 in KLIPS when an snmp daemon is running on the same box.
1523
1524
1525strongswan-2.4.4
1526----------------
1527
1528- Eliminated null length CRL distribution point strings.
1529
1530- Fixed a trust path evaluation bug introduced with 2.4.3
1531
1532
1533strongswan-2.4.3
1534----------------
1535
1536- Improved the joint OCSP / CRL revocation policy.
1537 OCSP responses have precedence over CRL entries.
1538
1539- Introduced support of CRLv2 reason codes.
1540
1541- Fixed a bug with key-pad equipped readers which caused
1542 pluto to prompt for the pin via the console when the first
1543 occasion to enter the pin via the key-pad was missed.
1544
1545- When pluto is built with LDAP_V3 enabled, the library
1546 liblber required by newer versions of openldap is now
1547 included.
1548
1549
1550strongswan-2.4.2
1551----------------
1552
1553- Added the _updown_espmark template which requires all
1554 incoming ESP traffic to be marked with a default mark
1555 value of 50.
b6b90b68 1556
997358a6
MW
1557- Introduced the pkcs11keepstate parameter in the config setup
1558 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1559 session and login states are kept as long as possible during
997358a6
MW
1560 the lifetime of pluto. This means that a PIN entry via a key
1561 pad has to be done only once.
1562
1563- Introduced the pkcs11module parameter in the config setup
1564 section of ipsec.conf which specifies the PKCS#11 module
1565 to be used with smart cards. Example:
b6b90b68 1566
997358a6 1567 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1568
997358a6
MW
1569- Added support of smartcard readers equipped with a PIN pad.
1570
1571- Added patch by Jay Pfeifer which detects when netkey
1572 modules have been statically built into the Linux 2.6 kernel.
1573
1574- Added two patches by Herbert Xu. The first uses ip xfrm
1575 instead of setkey to flush the IPsec policy database. The
1576 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1577
997358a6
MW
1578- Applied Ulrich Weber's patch which fixes an interoperability
1579 problem between native IPsec and KLIPS systems caused by
1580 setting the replay window to 32 instead of 0 for ipcomp.
1581
1582
1583strongswan-2.4.1
1584----------------
1585
1586- Fixed a bug which caused an unwanted Mode Config request
1587 to be initiated in the case where "right" was used to denote
1588 the local side in ipsec.conf and "left" the remote side,
1589 contrary to the recommendation that "right" be remote and
1590 "left" be"local".
1591
1592
1593strongswan-2.4.0a
1594-----------------
1595
1596- updated Vendor ID to strongSwan-2.4.0
1597
1598- updated copyright statement to include David Buechi and
1599 Michael Meier
b6b90b68
MW
1600
1601
997358a6
MW
1602strongswan-2.4.0
1603----------------
1604
1605- strongSwan now communicates with attached smartcards and
1606 USB crypto tokens via the standardized PKCS #11 interface.
1607 By default the OpenSC library from www.opensc.org is used
1608 but any other PKCS#11 library could be dynamically linked.
1609 strongSwan's PKCS#11 API was implemented by David Buechi
1610 and Michael Meier, both graduates of the Zurich University
1611 of Applied Sciences in Winterthur, Switzerland.
1612
1613- When a %trap eroute is triggered by an outgoing IP packet
1614 then the native IPsec stack of the Linux 2.6 kernel [often/
1615 always?] returns an XFRM_ACQUIRE message with an undefined
1616 protocol family field and the connection setup fails.
1617 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1618
1619- the results of the UML test scenarios are now enhanced
997358a6 1620 with block diagrams of the virtual network topology used
b6b90b68 1621 in a particular test.
997358a6
MW
1622
1623
1624strongswan-2.3.2
1625----------------
1626
1627- fixed IV used to decrypt informational messages.
1628 This bug was introduced with Mode Config functionality.
b6b90b68 1629
997358a6
MW
1630- fixed NCP Vendor ID.
1631
1632- undid one of Ulrich Weber's maximum udp size patches
1633 because it caused a segmentation fault with NAT-ed
1634 Delete SA messages.
b6b90b68 1635
997358a6
MW
1636- added UML scenarios wildcards and attr-cert which
1637 demonstrate the implementation of IPsec policies based
1638 on wildcard parameters contained in Distinguished Names and
1639 on X.509 attribute certificates, respectively.
1640
1641
1642strongswan-2.3.1
1643----------------
1644
1645- Added basic Mode Config functionality
1646
1647- Added Mathieu Lafon's patch which upgrades the status of
1648 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1649
997358a6
MW
1650- The _startklips script now also loads the xfrm4_tunnel
1651 module.
b6b90b68 1652
997358a6
MW
1653- Added Ulrich Weber's netlink replay window size and
1654 maximum udp size patches.
1655
1656- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1657
997358a6
MW
1658
1659strongswan-2.3.0
1660----------------
1661
1662- Eric Marchionni and Patrik Rayo, both recent graduates from
1663 the Zuercher Hochschule Winterthur in Switzerland, created a
1664 User-Mode-Linux test setup for strongSwan. For more details
1665 please read the INSTALL and README documents in the testing
1666 subdirectory.
1667
1668- Full support of group attributes based on X.509 attribute
b6b90b68 1669 certificates. Attribute certificates can be generated
997358a6 1670 using the openac facility. For more details see
b6b90b68 1671
997358a6 1672 man ipsec_openac.
b6b90b68 1673
997358a6
MW
1674 The group attributes can be used in connection definitions
1675 in order to give IPsec access to specific user groups.
1676 This is done with the new parameter left|rightgroups as in
b6b90b68 1677
997358a6
MW
1678 rightgroups="Research, Sales"
1679
1680 giving access to users possessing the group attributes
1681 Research or Sales, only.
1682
1683- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1684 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1685 fix rekeying problems with the SafeNet/SoftRemote and NCP
1686 Secure Entry Clients.
1687
1688- Changed the defaults of the ikelifetime and keylife parameters
1689 to 3h and 1h, respectively. The maximum allowable values are
1690 now both set to 24 h.
1691
1692- Suppressed notification wars between two IPsec peers that
1693 could e.g. be triggered by incorrect ISAKMP encryption.
1694
1695- Public RSA keys can now have identical IDs if either the
1696 issuing CA or the serial number is different. The serial
1697 number of a certificate is now shown by the command
b6b90b68 1698
997358a6
MW
1699 ipsec auto --listpubkeys
1700
1701
1702strongswan-2.2.2
1703----------------
1704
1705- Added Tuomo Soini's sourceip feature which allows a strongSwan
1706 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1707 and reduces the well-known four tunnel case on VPN gateways to
1708 a single tunnel definition (see README section 2.4).
1709
1710- Fixed a bug occuring with NAT-Traversal enabled when the responder
1711 suddenly turns initiator and the initiator cannot find a matching
1712 connection because of the floated IKE port 4500.
b6b90b68 1713
997358a6
MW
1714- Removed misleading ipsec verify command from barf.
1715
1716- Running under the native IP stack, ipsec --version now shows
1717 the Linux kernel version (courtesy to the Openswan project).
1718
1719
1720strongswan-2.2.1
1721----------------
1722
1723- Introduced the ipsec auto --listalgs monitoring command which lists
1724 all currently registered IKE and ESP algorithms.
1725
1726- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1727 is set and the first proposed transform does not match.
b6b90b68 1728
997358a6
MW
1729- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1730 occuring when a smartcard is present.
1731
1732- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1733
997358a6
MW
1734- Fixed the printing of the notification names (null)
1735
1736- Applied another of Herbert Xu's Netlink patches.
1737
1738
1739strongswan-2.2.0
1740----------------
1741
1742- Support of Dead Peer Detection. The connection parameter
1743
1744 dpdaction=clear|hold
b6b90b68 1745
997358a6
MW
1746 activates DPD for the given connection.
1747
1748- The default Opportunistic Encryption (OE) policy groups are not
1749 automatically included anymore. Those wishing to activate OE can include
1750 the policy group with the following statement in ipsec.conf:
b6b90b68 1751
997358a6 1752 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1753
997358a6
MW
1754 The default for [right|left]rsasigkey is now set to %cert.
1755
1756- strongSwan now has a Vendor ID of its own which can be activated
1757 using the compile option VENDORID
1758
1759- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1760
1761- Applied Herbert Xu's patch fixing an ESPINUDP problem
1762
1763- Applied Herbert Xu's patch setting source/destination port numbers.
1764
1765- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1766 lost during the migration from SuperFreeS/WAN.
b6b90b68 1767
997358a6
MW
1768- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1769
1770- Fixed the unsharing of alg parameters when instantiating group
1771 connection.
b6b90b68 1772
997358a6
MW
1773
1774strongswan-2.1.5
1775----------------
1776
1777- Thomas Walpuski made me aware of a potential DoS attack via
1778 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1779 certificates in Pluto's authority certificate store. This vulnerability
1780 was fixed by establishing trust in CA candidate certificates up to a
1781 trusted root CA prior to insertion into Pluto's chained list.
1782
1783- replaced the --assign option by the -v option in the auto awk script
1784 in order to make it run with mawk under debian/woody.
1785
1786
1787strongswan-2.1.4
1788----------------
1789
1790- Split of the status information between ipsec auto --status (concise)
1791 and ipsec auto --statusall (verbose). Both commands can be used with
1792 an optional connection selector:
1793
1794 ipsec auto --status[all] <connection_name>
1795
1796- Added the description of X.509 related features to the ipsec_auto(8)
1797 man page.
1798
1799- Hardened the ASN.1 parser in debug mode, especially the printing
1800 of malformed distinguished names.
1801
1802- The size of an RSA public key received in a certificate is now restricted to
1803
1804 512 bits <= modulus length <= 8192 bits.
1805
1806- Fixed the debug mode enumeration.
1807
1808
1809strongswan-2.1.3
1810----------------
1811
1812- Fixed another PKCS#7 vulnerability which could lead to an
1813 endless loop while following the X.509 trust chain.
b6b90b68 1814
997358a6
MW
1815
1816strongswan-2.1.2
1817----------------
1818
1819- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1820 that accepted end certificates having identical issuer and subject
1821 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1822
997358a6
MW
1823
1824strongswan-2.1.1
1825----------------
1826
1827- Removed all remaining references to ipsec_netlink.h in KLIPS.
1828
1829
1830strongswan-2.1.0
1831----------------
1832
1833- The new "ca" section allows to define the following parameters:
1834
1835 ca kool
1836 cacert=koolCA.pem # cacert of kool CA
1837 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1838 ldapserver=ldap.kool.net # default ldap server
1839 crluri=http://www.kool.net/kool.crl # crl distribution point
1840 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1841 auto=add # add, ignore
b6b90b68 1842
997358a6 1843 The ca definitions can be monitored via the command
b6b90b68 1844
997358a6
MW
1845 ipsec auto --listcainfos
1846
1847- Fixed cosmetic corruption of /proc filesystem by integrating
1848 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1849
1850
1851strongswan-2.0.2
1852----------------
1853
1854- Added support for the 818043 NAT-Traversal update of Microsoft's
1855 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1856
1857- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1858 during kernel compilation
b6b90b68 1859
997358a6
MW
1860- Fixed a couple of 64 bit issues (mostly casts to int).
1861 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1862
1863- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1864 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1865 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1866
1867
1868strongswan-2.0.1
1869----------------
1870
1871- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1872 certificate extension which contains no generalName item) can cause
1873 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1874 been hardened to make it more robust against malformed ASN.1 objects.
1875
1876- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1877 Linux 2.6 IPsec stack.
b6b90b68
MW
1878
1879
997358a6
MW
1880strongswan-2.0.0
1881----------------
1882
1883- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12