]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
IKEv2 is now the default key exchange protocol
[thirdparty/strongswan.git] / NEWS
CommitLineData
44582075
MW
1
2strongswan-4.5.0
3----------------
4
b14923ec
AS
5- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
6 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
7 IKEv2 RFC 4706 and its mature successor RFC 5996. The time has definitively
8 come for IKEv1 to go into retirement and to cede its place to the much more
9 robust, powerful and versatile IKEv2 protocol!
10
44582075
MW
11- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
12 and Galois/Counter Modes based on existing CBC implementations. These
13 new plugins bring support for AES and Camellia Counter and CCM algorithms
14 and the AES GCM algorithms for use in IKEv2.
15
84c9bc42
MW
16- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
17 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 18 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
19 tokens.
20
a782b52f
MW
21- Implemented a general purpose TLS stack based on crypto and credential
22 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
23 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
24 client authentication.
25
26- Based on libtls, the eap-tls plugin brings certificate based EAP
27 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 28 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 29
8a1353fc
AS
30- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
31 libtnc library on the strongSwan client and server side via the tnccs_11
32 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
33 Depending on the resulting TNC Recommendation, strongSwan clients are granted
34 access to a network behind a strongSwan gateway (allow), are put into a
35 remediation zone (isolate) or are blocked (none), respectively. Any number
36 of Integrity Measurement Collector/Verifier pairs can be attached
37 via the tnc-imc and tnc-imv charon plugins.
38
3f84e2d6
AS
39- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
40 identity was different from the IKE identity.
41
42- Added man page for strongswan.conf
43
a782b52f 44
03b5e4d8
AS
45strongswan-4.4.1
46----------------
47
ec40c02a 48- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
49 with the Linux 2.6.34 kernel. For details see the example scenarios
50 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 51
b22bb9f2 52- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
53 in a user-specific updown script to set marks on inbound ESP or
54 ESP_IN_UDP packets.
e87b78c6 55
3561cc4b
AS
56- The openssl plugin now supports X.509 certificate and CRL functions.
57
e9448cfc 58- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 59 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
60
61- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
62 plugin, disabled by default. Enable it and update manual load directives
63 in strongswan.conf, if required.
64
7f3a9468
MW
65- The pki utility supports CRL generation using the --signcrl command.
66
67- The ipsec pki --self, --issue and --req commands now support output in
68 PEM format using the --outform pem option.
69
03b5e4d8
AS
70- The major refactoring of the IKEv1 Mode Config functionality now allows
71 the transport and handling of any Mode Config attribute.
72
e87b78c6 73- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
74 servers are chosen randomly, with the option to prefer a specific server.
75 Non-responding servers are degraded by the selection process.
e87b78c6 76
c5c6f9b6
AS
77- The ipsec pool tool manages arbitrary configuration attributes stored
78 in an SQL database. ipsec pool --help gives the details.
79
fe2434cf
MW
80- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
81 reading triplets/quintuplets from an SQL database.
82
c8bd06c7
MW
83- The High Availability plugin now supports a HA enabled in-memory address
84 pool and Node reintegration without IKE_SA rekeying. The latter allows
85 clients without IKE_SA rekeying support to keep connected during
86 reintegration. Additionally, many other issues have been fixed in the ha
87 plugin.
1c1f132a 88
c5c921bf
MW
89- Fixed a potential remote code execution vulnerability resulting from
90 the misuse of snprintf(). The vulnerability is exploitable by
91 unauthenticated users.
92
03b5e4d8 93
00c60592
MW
94strongswan-4.4.0
95----------------
96
d101a61f
MW
97- The IKEv2 High Availability plugin has been integrated. It provides
98 load sharing and failover capabilities in a cluster of currently two nodes,
99 based on an extend ClusterIP kernel module. More information is available at
100 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 101 The development of the High Availability functionality was sponsored by
d101a61f
MW
102 secunet Security Networks AG.
103
dd8cb2b0
AS
104- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
105 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
106 2.6.34 kernel is required to make AES-GMAC available via the XFRM
107 kernel interface.
108
4590260b
MW
109- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
110 and openssl plugins, usable by both pluto and charon. The new proposal
111 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
112 from IBM for his contribution.
113
9235edc2
AS
114- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
115 the rightsourceip directive with a subnet from which addresses
116 are allocated.
117
d6457833
AS
118- The ipsec pki --gen and --pub commands now allow the output of
119 private and public keys in PEM format using the --outform pem
120 command line option.
121
2d097a0b
MW
122- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
123 server using broadcasts, or a defined server using the
124 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
125 is additionally served to clients if the DHCP server provides such
126 information. The plugin is used in ipsec.conf configurations having
127 rightsourceip set to %dhcp.
128
6d6994c6
MW
129- A new plugin called farp fakes ARP responses for virtual IP addresses
130 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 131 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
132 from the responders subnet, e.g. acquired using the DHCP plugin.
133
00c60592
MW
134- The existing IKEv2 socket implementations have been migrated to the
135 socket-default and the socket-raw plugins. The new socket-dynamic plugin
136 binds sockets dynamically to ports configured via the left-/rightikeport
137 ipsec.conf connection parameters.
138
3e6b50ed
MW
139- The android charon plugin stores received DNS server information as "net.dns"
140 system properties, as used by the Android platform.
00c60592 141
d6457833 142
4c68a85a
AS
143strongswan-4.3.6
144----------------
145
cdad91de 146- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
147 carried as a critical X.509v3 extension in the peer certificate.
148
a7155606
AS
149- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
150 server entries that are sent via the IKEv1 Mode Config or IKEv2
151 Configuration Payload to remote clients.
152
f721e0fb
AS
153- The Camellia cipher can be used as an IKEv1 encryption algorithm.
154
4c68a85a
AS
155- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
156
909c0c3d
MW
157- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
158 was sent or received within the given interval. To close the complete IKE_SA
159 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
160 "charon.inactivity_close_ike" to yes.
161
44e41c4c
AS
162- More detailed IKEv2 EAP payload information in debug output
163
2b2c69e9 164- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 165
52fd0ef9
MW
166- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
167 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
168 configures the kernel with 128 bit truncation, not the non-standard 96
169 bit truncation used by previous releases. To use the old 96 bit truncation
170 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 171
2b2c69e9
MW
172- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
173 change makes IPcomp tunnel mode connections incompatible with previous
174 releases; disable compression on such tunnels.
175
6ec949e0
MW
176- Fixed BEET mode connections on recent kernels by installing SAs with
177 appropriate traffic selectors, based on a patch by Michael Rossberg.
178
cdad91de
MW
179- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
180 serpent, sha256_96) allocated in the private use space now require that we
181 know its meaning, i.e. we are talking to strongSwan. Use the new
182 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
183 this is the case.
184
aca9f9ab
MW
185- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
186 responder omits public key authentication in favor of a mutual authentication
187 method. To enable EAP-only authentication, set rightauth=eap on the responder
188 to rely only on the MSK constructed AUTH payload. This not-yet standardized
189 extension requires the strongSwan vendor ID introduced above.
190
0a975307
AS
191- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
192 allowing interoperability.
193
194
b6b90b68
MW
195strongswan-4.3.5
196----------------
197
628f023d
AS
198- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
199 virtual IP addresses as a Mode Config server. The pool capability has been
200 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 201 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
202 or MySQL database and the corresponding plugin.
203
b42bfc79
MW
204- Plugin names have been streamlined: EAP plugins now have a dash after eap
205 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
206 Plugin configuration sections in strongswan.conf now use the same name as the
207 plugin itself (i.e. with a dash). Make sure to update "load" directives and
208 the affected plugin sections in existing strongswan.conf files.
209
d245f5cf
AS
210- The private/public key parsing and encoding has been split up into
211 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
212 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 213
55b045ab
MW
214- The EAP-AKA plugin can use different backends for USIM/quintuplet
215 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
216 implementation has been migrated to a separate plugin.
217
d245f5cf 218- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
219 peer certificates and can issue signatures based on RSA private keys.
220
221- The new 'ipsec pki' tool provides a set of commands to maintain a public
222 key infrastructure. It currently supports operations to create RSA and ECDSA
223 private/public keys, calculate fingerprints and issue or verify certificates.
224
225- Charon uses a monotonic time source for statistics and job queueing, behaving
226 correctly if the system time changes (e.g. when using NTP).
227
228- In addition to time based rekeying, charon supports IPsec SA lifetimes based
229 on processed volume or number of packets. They new ipsec.conf paramaters
230 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
231 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
232 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
233 The existing parameter 'rekeyfuzz' affects all margins.
234
85af7a89
MW
235- If no CA/Gateway certificate is specified in the NetworkManager plugin,
236 charon uses a set of trusted root certificates preinstalled by distributions.
237 The directory containing CA certificates can be specified using the
238 --with-nm-ca-dir=path configure option.
239
b80fa9ca 240- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 241 statements.
b80fa9ca 242
509f70c1
AS
243- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
244
245- Fixed smartcard-based authentication in the pluto daemon which was broken by
246 the ECDSA support introduced with the 4.3.2 release.
247
cea4bd8f
AS
248- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
249 tunnels established with the IKEv1 pluto daemon.
250
509f70c1
AS
251- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
252 CRls and the struct id type was replaced by identification_t used by charon
253 and the libstrongswan library.
18060241 254
85af7a89 255
430dd08a
AS
256strongswan-4.3.4
257----------------
258
259- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
260 be found on wiki.strongswan.org.
261
262- ipsec statusall shows the number of bytes transmitted and received over
263 ESP connections configured by the IKEv2 charon daemon.
264
265- The IKEv2 charon daemon supports include files in ipsec.secrets.
266
267
1c7f456a
AS
268strongswan-4.3.3
269----------------
270
aa74d705
AS
271- The configuration option --enable-integrity-test plus the strongswan.conf
272 option libstrongswan.integrity_test = yes activate integrity tests
273 of the IKE daemons charon and pluto, libstrongswan and all loaded
274 plugins. Thus dynamic library misconfigurations and non-malicious file
275 manipulations can be reliably detected.
276
1c7f456a
AS
277- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
278 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
279
280- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
281 authenticated encryption algorithms.
282
aa74d705
AS
283- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
284
285- The RDN parser vulnerability discovered by Orange Labs research team
286 was not completely fixed in version 4.3.2. Some more modifications
287 had to be applied to the asn1_length() function to make it robust.
288
1c7f456a 289
80c0710c
MW
290strongswan-4.3.2
291----------------
292
293- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
294 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
295
296- libstrongswan features an integrated crypto selftest framework for registered
297 algorithms. The test-vector plugin provides a first set of test vectors and
298 allows pluto and charon to rely on tested crypto algorithms.
299
b32af120
AS
300- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
301 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
302 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
303 with IKEv1.
126f2130
AS
304
305- Applying their fuzzing tool, the Orange Labs vulnerability research team found
306 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
307 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
308 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 309
b32af120 310
3bf7c249
MW
311strongswan-4.3.1
312----------------
313
314- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 315 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
316 dynamically.
317
09dbca9f
MW
318- The nm plugin also accepts CA certificates for gateway authentication. If
319 a CA certificate is configured, strongSwan uses the entered gateway address
320 as its idenitity, requiring the gateways certificate to contain the same as
321 subjectAltName. This allows a gateway administrator to deploy the same
322 certificates to Windows 7 and NetworkManager clients.
047b2e42 323
050cc582
AS
324- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
325 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
326 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
327 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
328 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
329 IKE SA instances of connection <conn>.
330
09dbca9f 331- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
332 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
333 has been updated to be compatible with the Windows 7 Release Candidate.
334
335- Refactored installation of triggering policies. Routed policies are handled
336 outside of IKE_SAs to keep them installed in any case. A tunnel gets
337 established only once, even if initiation is delayed due network outages.
338
050cc582
AS
339- Improved the handling of multiple acquire signals triggered by the kernel.
340
341- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
342 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
343 incomplete state which caused a null pointer dereference if a subsequent
344 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
345 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 346 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
347 developped by the Orange Labs vulnerability research team. The tool was
348 initially written by Gabriel Campana and is now maintained by Laurent Butti.
349
047b2e42
MW
350- Added support for AES counter mode in ESP in IKEv2 using the proposal
351 keywords aes128ctr, aes192ctr and aes256ctr.
352
d44fd821 353- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
354 for fetching crls and OCSP. Use of the random plugin to get keying material
355 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 356 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 357 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
358
359
247e665a
AS
360strongswan-4.3.0
361----------------
362
81fc8e5f
MW
363- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
364 Initiators and responders can use several authentication rounds (e.g. RSA
365 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
366 leftauth2/rightauth2 parameters define own authentication rounds or setup
367 constraints for the remote peer. See the ipsec.conf man page for more detials.
368
369- If glibc printf hooks (register_printf_function) are not available,
370 strongSwan can use the vstr string library to run on non-glibc systems.
371
558c89e7
AS
372- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
373 (esp=camellia128|192|256).
247e665a 374
558c89e7
AS
375- Refactored the pluto and scepclient code to use basic functions (memory
376 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
377 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 378
558c89e7
AS
379- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
380 configured in the pluto section of strongswan.conf.
dfd7ba80 381
247e665a 382
623bca40
AS
383strongswan-4.2.14
384-----------------
385
22180558
AS
386- The new server-side EAP RADIUS plugin (--enable-eap-radius)
387 relays EAP messages to and from a RADIUS server. Succesfully
388 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
389
79b27294
AS
390- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
391 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
392 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
393 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
394 pluto IKE daemon to crash and restart. No authentication or encryption
395 is required to trigger this bug. One spoofed UDP packet can cause the
396 pluto IKE daemon to restart and be unresponsive for a few seconds while
397 restarting. This DPD null state vulnerability has been officially
398 registered as CVE-2009-0790 and is fixed by this release.
399
22180558
AS
400- ASN.1 to time_t conversion caused a time wrap-around for
401 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
402 As a workaround such dates are set to the maximum representable
403 time, i.e. Jan 19 03:14:07 UTC 2038.
404
405- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 406 IDr payload anymore.
623bca40
AS
407
408
076e7853
AS
409strongswan-4.2.13
410-----------------
411
412- Fixed a use-after-free bug in the DPD timeout section of the
413 IKEv1 pluto daemon which sporadically caused a segfault.
414
415- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 416 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 417
f15483ef
AS
418- Fixed ASN.1 parsing of algorithmIdentifier objects where the
419 parameters field is optional.
420
03991bc1
MW
421- Ported nm plugin to NetworkManager 7.1.
422
076e7853 423
bfde75ee 424strongswan-4.2.12
076e7853 425-----------------
bfde75ee
AS
426
427- Support of the EAP-MSCHAPv2 protocol enabled by the option
428 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
429 either by --enable-md4 or --enable-openssl.
430
431- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 432 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
433 addresses are defined in strongswan.conf.
434
435- The strongSwan applet for the Gnome NetworkManager is now built and
436 distributed as a separate tarball under the name NetworkManager-strongswan.
437
b6b90b68 438
0519ca90
AS
439strongswan-4.2.11
440-----------------
441
ae1ae574
AS
442- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
443 Also introduced proper initialization and disposal of keying material.
444
445- Fixed the missing listing of connection definitions in ipsec statusall
446 broken by an unfortunate local variable overload.
0519ca90
AS
447
448
4856241c
MW
449strongswan-4.2.10
450-----------------
451
452- Several performance improvements to handle thousands of tunnels with almost
453 linear upscaling. All relevant data structures have been replaced by faster
454 counterparts with better lookup times.
455
456- Better parallelization to run charon on multiple cores. Due to improved
457 ressource locking and other optimizations the daemon can take full
458 advantage of 16 or even more cores.
459
460- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
461 unique identities and certificates by signing peer certificates using a CA
462 on the fly.
463
464- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
465 command queries assigned leases.
466
467- Added support for smartcards in charon by using the ENGINE API provided by
468 OpenSSL, based on patches by Michael Roßberg.
469
470- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
471 reliable source of randomness.
472
73937bd8
MW
473strongswan-4.2.9
474----------------
475
509e07c5
AS
476- Flexible configuration of logging subsystem allowing to log to multiple
477 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
478
479- Load testing plugin to do stress testing of the IKEv2 daemon against self
480 or another host. Found and fixed issues during tests in the multi-threaded
481 use of the OpenSSL plugin.
482
483- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 484 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
485 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
486 parallelization to multiple cores.
487
509e07c5
AS
488- updown script invocation has been separated into a plugin of its own to
489 further slim down the daemon core.
73937bd8 490
509e07c5 491- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 492 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
493 memory or hardware.
494
509e07c5
AS
495- The kernel interface of charon has been modularized. XFRM NETLINK (default)
496 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
497 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
498 IPsec stack (--enable-kernel-klips) are provided.
499
500- Basic Mobile IPv6 support has been introduced, securing Binding Update
501 messages as well as tunneled traffic between Mobile Node and Home Agent.
502 The installpolicy=no option allows peaceful cooperation with a dominant
503 mip6d daemon and the new type=transport_proxy implements the special MIPv6
504 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
505 but the IPsec SA is set up for the Home Adress.
7bdc931e 506
4dc0dce8
AS
507- Implemented migration of Mobile IPv6 connections using the KMADDRESS
508 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
509 via the Linux 2.6.28 (or appropriately patched) kernel.
510
73937bd8 511
e39b271b
AS
512strongswan-4.2.8
513----------------
514
5dadb16e 515- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
516 stored in the SQL database backend. The ipsec listpubkeys command
517 lists the available raw public keys via the stroke interface.
518
4f0241e6
MW
519- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
520 handle events if kernel detects NAT mapping changes in UDP-encapsulated
521 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
522 long as possible and other fixes.
523
5dadb16e
AS
524- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
525 routes for destination subnets having netwmasks not being a multiple of 8 bits.
526 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
527
e39b271b 528
e376d75f
MW
529strongswan-4.2.7
530----------------
531
b37cda82
AS
532- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
533 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
534 daemon due to a NULL pointer returned by the mpz_export() function of the
535 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 536 for making us aware of this problem.
b37cda82 537
b6b90b68 538- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
539 ssh-agent.
540
541- The NetworkManager plugin has been extended to support certificate client
b1f47854 542 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
543
544- Daemon capability dropping has been ported to libcap and must be enabled
545 explicitly --with-capabilities=libcap. Future version will support the
546 newer libcap2 library.
547
b37cda82
AS
548- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
549 charon keying daemon.
550
551
9f9d6ece
AS
552strongswan-4.2.6
553----------------
554
609166f4
MW
555- A NetworkManager plugin allows GUI-based configuration of road-warrior
556 clients in a simple way. It features X509 based gateway authentication
557 and EAP client authentication, tunnel setup/teardown and storing passwords
558 in the Gnome Keyring.
559
560- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
561 username/password authentication against any PAM service on the gateway.
b6b90b68 562 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
563 client authentication against e.g. LDAP.
564
565- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
566 parameter defines an additional identity to pass to the server in EAP
567 authentication.
568
9f9d6ece
AS
569- The "ipsec statusall" command now lists CA restrictions, EAP
570 authentication types and EAP identities.
571
572- Fixed two multithreading deadlocks occurring when starting up
573 several hundred tunnels concurrently.
574
575- Fixed the --enable-integrity-test configure option which
576 computes a SHA-1 checksum over the libstrongswan library.
577
578
174216c7
AS
579strongswan-4.2.5
580----------------
581
b6b90b68 582- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
583
584- Improved the performance of the SQL-based virtual IP address pool
585 by introducing an additional addresses table. The leases table
586 storing only history information has become optional and can be
587 disabled by setting charon.plugins.sql.lease_history = no in
588 strongswan.conf.
589
eb0cc338 590- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 591 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 592
174216c7
AS
593- management of different virtual IP pools for different
594 network interfaces have become possible.
595
b6b90b68 596- fixed a bug which prevented the assignment of more than 256
174216c7
AS
597 virtual IP addresses from a pool managed by an sql database.
598
8124e491
AS
599- fixed a bug which did not delete own IPCOMP SAs in the kernel.
600
b6b90b68 601
179dd12c
AS
602strongswan-4.2.4
603----------------
604
9de95037
AS
605- Added statistics functions to ipsec pool --status and ipsec pool --leases
606 and input validation checks to various ipsec pool commands.
179dd12c 607
73a8eed3 608- ipsec statusall now lists all loaded charon plugins and displays
9de95037 609 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
610
611- The openssl plugin supports the elliptic curve Diffie-Hellman groups
612 19, 20, 21, 25, and 26.
613
614- The openssl plugin supports ECDSA authentication using elliptic curve
615 X.509 certificates.
616
617- Fixed a bug in stroke which caused multiple charon threads to close
618 the file descriptors during packet transfers over the stroke socket.
b6b90b68 619
e0bb4dbb
AS
620- ESP sequence numbers are now migrated in IPsec SA updates handled by
621 MOBIKE. Works only with Linux kernels >= 2.6.17.
622
179dd12c 623
83d9e870
AS
624strongswan-4.2.3
625----------------
626
b6b90b68 627- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
628 --sysconfig was not set explicitly in ./configure.
629
630- Fixed a number of minor bugs that where discovered during the 4th
631 IKEv2 interoperability workshop in San Antonio, TX.
632
633
7f491111
MW
634strongswan-4.2.2
635----------------
636
a57cd446
AS
637- Plugins for libstrongswan and charon can optionally be loaded according
638 to a configuration in strongswan.conf. Most components provide a
7f491111 639 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
640 This allows e.g. the fallback from a hardware crypto accelerator to
641 to software-based crypto plugins.
7f491111
MW
642
643- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
644 Configurations with a rightsourceip=%poolname setting query a SQLite or
645 MySQL database for leases. The "ipsec pool" command helps in administrating
646 the pool database. See ipsec pool --help for the available options
647
648- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 649 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
650 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
651
7f491111 652
5c5d67d6
AS
653strongswan-4.2.1
654----------------
655
c306dfb1 656- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
657 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
658 allows to assign a base URL to all certificates issued by the specified CA.
659 The final URL is then built by concatenating that base and the hex encoded
660 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
661 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 662
58caabf7
MW
663- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
664 IKE_SAs with the same peer. The option value "keep" prefers existing
665 connection setups over new ones, where the value "replace" replaces existing
666 connections.
b6b90b68
MW
667
668- The crypto factory in libstrongswan additionaly supports random number
58caabf7 669 generators, plugins may provide other sources of randomness. The default
c306dfb1 670 plugin reads raw random data from /dev/(u)random.
58caabf7 671
b6b90b68 672- Extended the credential framework by a caching option to allow plugins
58caabf7 673 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 674 re-implemented.
58caabf7
MW
675
676- The new trustchain verification introduced in 4.2.0 has been parallelized.
677 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 678
58caabf7
MW
679- A new IKEv2 configuration attribute framework has been introduced allowing
680 plugins to provide virtual IP addresses, and in the future, other
681 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 682
466abb49 683- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
684 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
685 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
686 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 687 separate plugin.
58caabf7 688
c306dfb1 689- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 690
c306dfb1 691- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
692
693- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 694 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
695 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
696
5c5d67d6 697
a11ea97d
AS
698strongswan-4.2.0
699----------------
700
16f5dacd
MW
701- libstrongswan has been modularized to attach crypto algorithms,
702 credential implementations (keys, certificates) and fetchers dynamically
703 through plugins. Existing code has been ported to plugins:
704 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
705 - X509 certificate system supporting CRLs, OCSP and attribute certificates
706 - Multiple plugins providing crypto algorithms in software
707 - CURL and OpenLDAP fetcher
a11ea97d 708
16f5dacd
MW
709- libstrongswan gained a relational database API which uses pluggable database
710 providers. Plugins for MySQL and SQLite are available.
711
712- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
713 connection configuration, credentials and EAP methods or control the daemon.
714 Existing code has been ported to plugins:
715 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
716 - stroke configuration, credential and control (compatible to pluto)
717 - XML bases management protocol to control and query the daemon
718 The following new plugins are available:
719 - An experimental SQL configuration, credential and logging plugin on
720 top of either MySQL or SQLite
721 - A unit testing plugin to run tests at daemon startup
722
723- The authentication and credential framework in charon has been heavily
724 refactored to support modular credential providers, proper
725 CERTREQ/CERT payload exchanges and extensible authorization rules.
726
b6b90b68 727- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
728 framework libfast (FastCGI Application Server w/ Templates) and is usable
729 by other applications.
b6b90b68 730
a11ea97d 731
6859f760
AS
732strongswan-4.1.11
733-----------------
fb6d76cd 734
a561f74d
AS
735- IKE rekeying in NAT situations did not inherit the NAT conditions
736 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
737 the next CHILD_SA rekeying.
738
739- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 740 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 741
e6b50b3f
AS
742- Implemented IKEv2 EAP-SIM server and client test modules that use
743 triplets stored in a file. For details on the configuration see
744 the scenario 'ikev2/rw-eap-sim-rsa'.
745
fb6d76cd 746
83e0d841
AS
747strongswan-4.1.10
748-----------------
749
750- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 751 caused multiple entries of the same serial number to be created.
83e0d841 752
fdc7c943
MW
753- Implementation of a simple EAP-MD5 module which provides CHAP
754 authentication. This may be interesting in conjunction with certificate
755 based server authentication, as weak passwords can't be brute forced
756 (in contradiction to traditional IKEv2 PSK).
757
758- A complete software based implementation of EAP-AKA, using algorithms
759 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
760 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
761 before using it.
762
763- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 764 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 765 check the changes if you're already rolling your own modules.
83e0d841 766
fb6d76cd 767
5076770c
AS
768strongswan-4.1.9
769----------------
770
800b3356
AS
771- The default _updown script now dynamically inserts and removes ip6tables
772 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
773 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
774 added.
5076770c 775
6f274c2a
MW
776- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
777 to reestablish an IKE_SA within a given timeframe.
778
779- strongSwan Manager supports configuration listing, initiation and termination
780 of IKE and CHILD_SAs.
781
782- Fixes and improvements to multithreading code.
783
8b678ad4 784- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 785 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 786 loaded twice.
5076770c 787
83e0d841 788
b82e8231
AS
789strongswan-4.1.8
790----------------
791
5076770c 792- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
793
794
a4a3632c
AS
795strongswan-4.1.7
796----------------
797
798- In NAT traversal situations and multiple queued Quick Modes,
799 those pending connections inserted by auto=start after the
800 port floating from 500 to 4500 were erronously deleted.
801
6e193274 802- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 803 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
804 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
805
806- Preview of strongSwan Manager, a web based configuration and monitoring
807 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 808 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
809
810- Experimental SQLite configuration backend which will provide the configuration
811 interface for strongSwan Manager in future releases.
812
813- Further improvements to MOBIKE support.
814
a4a3632c 815
3dcf9dbd
AS
816strongswan-4.1.6
817----------------
818
3eac4dfd
AS
819- Since some third party IKEv2 implementations run into
820 problems with strongSwan announcing MOBIKE capability per
821 default, MOBIKE can be disabled on a per-connection-basis
822 using the mobike=no option. Whereas mobike=no disables the
823 sending of the MOBIKE_SUPPORTED notification and the floating
824 to UDP port 4500 with the IKE_AUTH request even if no NAT
825 situation has been detected, strongSwan will still support
826 MOBIKE acting as a responder.
827
828- the default ipsec routing table plus its corresponding priority
829 used for inserting source routes has been changed from 100 to 220.
830 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
831 --with-ipsec-routing-table-prio options.
832
bdc0b55b
AS
833- the --enable-integrity-test configure option tests the
834 integrity of the libstrongswan crypto code during the charon
835 startup.
b6b90b68 836
3eac4dfd
AS
837- the --disable-xauth-vid configure option disables the sending
838 of the XAUTH vendor ID. This can be used as a workaround when
839 interoperating with some Windows VPN clients that get into
840 trouble upon reception of an XAUTH VID without eXtended
841 AUTHentication having been configured.
b6b90b68 842
f872f9d1
AS
843- ipsec stroke now supports the rereadsecrets, rereadaacerts,
844 rereadacerts, and listacerts options.
3dcf9dbd
AS
845
846
7ad634a2
AS
847strongswan-4.1.5
848----------------
849
850- If a DNS lookup failure occurs when resolving right=%<FQDN>
851 or right=<FQDN> combined with rightallowany=yes then the
852 connection is not updated by ipsec starter thus preventing
853 the disruption of an active IPsec connection. Only if the DNS
854 lookup successfully returns with a changed IP address the
855 corresponding connection definition is updated.
856
8f5b363c
MW
857- Routes installed by the keying daemons are now in a separate
858 routing table with the ID 100 to avoid conflicts with the main
859 table. Route lookup for IKEv2 traffic is done in userspace to ignore
860 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
861
7ad634a2 862
e93c68ba
AS
863strongswan-4.1.4
864----------------
865
866- The pluto IKEv1 daemon now exhibits the same behaviour as its
867 IKEv2 companion charon by inserting an explicit route via the
868 _updown script only if a sourceip exists. This is admissible
869 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
870 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
871 parameter is not required any more.
078ce348
AS
872
873- The new IKEv1 parameter right|leftallowany parameters helps to handle
874 the case where both peers possess dynamic IP addresses that are
875 usually resolved using DynDNS or a similar service. The configuration
876
877 right=peer.foo.bar
878 rightallowany=yes
879
880 can be used by the initiator to start up a connection to a peer
881 by resolving peer.foo.bar into the currently allocated IP address.
882 Thanks to the rightallowany flag the connection behaves later on
883 as
884
885 right=%any
886
887 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
888 IP address changes. An alternative notation is
889
890 right=%peer.foo.bar
891
892 which will implicitly set rightallowany=yes.
893
894- ipsec starter now fails more gracefully in the presence of parsing
895 errors. Flawed ca and conn section are discarded and pluto is started
896 if non-fatal errors only were encountered. If right=%peer.foo.bar
897 cannot be resolved by DNS then right=%any will be used so that passive
898 connections as a responder are still possible.
078ce348 899
a0a0bdd7
AS
900- The new pkcs11initargs parameter that can be placed in the
901 setup config section of /etc/ipsec.conf allows the definition
902 of an argument string that is used with the PKCS#11 C_Initialize()
903 function. This non-standard feature is required by the NSS softoken
904 library. This patch was contributed by Robert Varga.
b6b90b68 905
a0a0bdd7
AS
906- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
907 which caused a segmentation fault in the presence of unknown
908 or misspelt keywords in ipsec.conf. This bug fix was contributed
909 by Robert Varga.
910
e3606f2b
MW
911- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
912 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 913
06651827 914
a3354a69
AS
915strongswan-4.1.3
916----------------
917
b6b90b68 918- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
919 certification authority using the rightca= statement.
920
921- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
922 certificates issued for a given peer ID. This allows a smooth transition
923 in the case of a peer certificate renewal.
a3354a69 924
998ca0ea
MW
925- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
926 client and returning requested virtual IPs using rightsourceip=%config
927 on the server. If the server does not support configuration payloads, the
928 client enforces its leftsourceip parameter.
929
930- The ./configure options --with-uid/--with-gid allow pluto and charon
931 to drop their privileges to a minimum and change to an other UID/GID. This
932 improves the systems security, as a possible intruder may only get the
933 CAP_NET_ADMIN capability.
934
b6b90b68 935- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
936 configuration backend modules provide extensibility. The control interface
937 for stroke is included, and further interfaces using DBUS (NetworkManager)
938 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 939 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 940 to implement.
a3354a69 941
41e16cf4
AS
942 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
943 headers > 2.6.17.
944
945
8ea7b96f
AS
946strongswan-4.1.2
947----------------
948
e23d98a7 949- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
950 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
951 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
952 is implemented properly for rekeying.
953
954- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
955 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
956
d931f465
MW
957- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
958
37fb0355
MW
959- Added support for EAP modules which do not establish an MSK.
960
dfbe2a0f 961- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 962 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 963
9f78f957
AS
964- crlNumber is now listed by ipsec listcrls
965
8ea7b96f
AS
966- The xauth_modules.verify_secret() function now passes the
967 connection name.
968
e23d98a7 969
ed284399
MW
970strongswan-4.1.1
971----------------
972
973- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
974 cookies are enabled and protect against DoS attacks with faked source
975 addresses. Number of IKE_SAs in CONNECTING state is also limited per
976 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
977 compared to properly detect retransmissions and incoming retransmits are
978 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
979
db88e37d
AS
980- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
981 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
982 enabled by cachecrls=yes.
983
3b4f7d92
AS
984- Added the configuration options --enable-nat-transport which enables
985 the potentially insecure NAT traversal for IPsec transport mode and
986 --disable-vendor-id which disables the sending of the strongSwan
987 vendor ID.
988
989- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
990 a segmentation fault if a malformed payload was detected in the
991 IKE MR2 message and pluto tried to send an encrypted notification
992 message.
993
46b9ff68
AS
994- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
995 with Windows 2003 Server which uses a wrong VID hash.
996
3b4f7d92 997
34bbd0c3 998strongswan-4.1.0
cd3958f8
AS
999----------------
1000
1001- Support of SHA2_384 hash function for protecting IKEv1
1002 negotiations and support of SHA2 signatures in X.509 certificates.
1003
1004- Fixed a serious bug in the computation of the SHA2-512 HMAC
1005 function. Introduced automatic self-test of all IKEv1 hash
1006 and hmac functions during pluto startup. Failure of a self-test
1007 currently issues a warning only but does not exit pluto [yet].
1008
9b45443d
MW
1009- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1010
c5d0fbb6 1011- Full support of CA information sections. ipsec listcainfos
b6b90b68 1012 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1013 accessLocations.
1014
69ed04bf
AS
1015- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1016 This feature requires the HTTP fetching capabilities of the libcurl
1017 library which must be enabled by setting the --enable-http configure
1018 option.
1019
9b45443d
MW
1020- Refactored core of the IKEv2 message processing code, allowing better
1021 code reuse and separation.
1022
1023- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1024 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1025 by the requestor and installed in a resolv.conf file.
1026
1027- The IKEv2 daemon charon installs a route for each IPsec policy to use
1028 the correct source address even if an application does not explicitly
1029 specify it.
1030
1031- Integrated the EAP framework into charon which loads pluggable EAP library
1032 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1033 on the client side, while the "eap" parameter on the server side defines
1034 the EAP method to use for client authentication.
1035 A generic client side EAP-Identity module and an EAP-SIM authentication
1036 module using a third party card reader implementation are included.
1037
1038- Added client side support for cookies.
1039
1040- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1041 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1042 fixes to enhance interoperability with other implementations.
cd3958f8 1043
e23d98a7 1044
1c266d7d
AS
1045strongswan-4.0.7
1046----------------
1047
6fdf5f44
AS
1048- strongSwan now interoperates with the NCP Secure Entry Client,
1049 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1050 XAUTH and Mode Config.
1c266d7d
AS
1051
1052- UNITY attributes are now recognized and UNITY_BANNER is set
1053 to a default string.
1054
1055
2b4405a3
MW
1056strongswan-4.0.6
1057----------------
1058
e38a15d4
AS
1059- IKEv1: Support for extended authentication (XAUTH) in combination
1060 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1061 server side were implemented. Handling of user credentials can
1062 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1063 credentials are stored in ipsec.secrets.
1064
2b4405a3
MW
1065- IKEv2: Support for reauthentication when rekeying
1066
5903179b 1067- IKEv2: Support for transport mode
af87afed 1068
5903179b 1069- fixed a lot of bugs related to byte order
2b4405a3 1070
5903179b 1071- various other bugfixes
2b4405a3
MW
1072
1073
0cd645d2
AS
1074strongswan-4.0.5
1075----------------
1076
1077- IKEv1: Implementation of ModeConfig push mode via the new connection
1078 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1079
1080- IKEv1: The command ipsec statusall now shows "DPD active" for all
1081 ISAKMP SAs that are under active Dead Peer Detection control.
1082
1083- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1084 Instead of logger, special printf() functions are used to directly
1085 print objects like hosts (%H) identifications (%D), certificates (%Q),
1086 etc. The number of debugging levels have been reduced to:
03bf883d 1087
0cd645d2 1088 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1089
0cd645d2
AS
1090 The debugging levels can either be specified statically in ipsec.conf as
1091
1092 config setup
03bf883d 1093 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1094
03bf883d 1095 or changed at runtime via stroke as
0cd645d2 1096
03bf883d 1097 ipsec stroke loglevel cfg 2
0cd645d2
AS
1098
1099
48dc3934
MW
1100strongswan-4.0.4
1101----------------
1102
1103- Implemented full support for IPv6-in-IPv6 tunnels.
1104
1105- Added configuration options for dead peer detection in IKEv2. dpd_action
1106 types "clear", "hold" and "restart" are supported. The dpd_timeout
1107 value is not used, as the normal retransmission policy applies to
1108 detect dead peers. The dpd_delay parameter enables sending of empty
1109 informational message to detect dead peers in case of inactivity.
1110
1111- Added support for preshared keys in IKEv2. PSK keys configured in
1112 ipsec.secrets are loaded. The authby parameter specifies the authentication
1113 method to authentificate ourself, the other peer may use PSK or RSA.
1114
1115- Changed retransmission policy to respect the keyingtries parameter.
1116
112ad7c3
AS
1117- Added private key decryption. PEM keys encrypted with AES-128/192/256
1118 or 3DES are supported.
48dc3934
MW
1119
1120- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1121 encrypt IKE traffic.
1122
1123- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1124 signed with such a hash algorithm.
1125
1126- Added initial support for updown scripts. The actions up-host/client and
1127 down-host/client are executed. The leftfirewall=yes parameter
1128 uses the default updown script to insert dynamic firewall rules, a custom
1129 updown script may be specified with the leftupdown parameter.
1130
1131
a1310b6b
MW
1132strongswan-4.0.3
1133----------------
1134
1135- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1136 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1137 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1138 kernel.
1139
1140- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1141 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1142 new keys are generated using perfect forward secrecy. An optional flag
1143 which enforces reauthentication will be implemented later.
1144
b425d998
AS
1145- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1146 algorithm configuration statements.
1147
1148
bf4df11f
AS
1149strongswan-4.0.2
1150----------------
1151
623d3dcf
AS
1152- Full X.509 certificate trust chain verification has been implemented.
1153 End entity certificates can be exchanged via CERT payloads. The current
1154 default is leftsendcert=always, since CERTREQ payloads are not supported
1155 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1156
b6b90b68 1157- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1158 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1159 currently does not support it. That's why we stick with these simple
efa40c11
MW
1160 ipsec.conf rules for now.
1161
623d3dcf
AS
1162- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1163 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1164 dpddelay=60s).
1165
efa40c11
MW
1166- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1167 notify payloads to detect NAT routers between the peers. It switches
1168 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1169 changes gracefully and sends keep alive message periodically.
1170
b6b90b68
MW
1171- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1172 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1173 and a more extensible code base.
1174
cfd8b27f
AS
1175- The mixed PSK/RSA roadwarrior detection capability introduced by the
1176 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1177 payloads by the responder right before any defined IKE Main Mode state had
1178 been established. Although any form of bad proposal syntax was being correctly
1179 detected by the payload parser, the subsequent error handler didn't check
1180 the state pointer before logging current state information, causing an
1181 immediate crash of the pluto keying daemon due to a NULL pointer.
1182
bf4df11f 1183
7e81e975
MW
1184strongswan-4.0.1
1185----------------
1186
b6b90b68 1187- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1188 ike=aes128-sha-modp2048, as both daemons support it. The default
1189 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1190 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1191 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1192 algorithm as for integrity is used (currently sha/md5). Supported
1193 algorithms for IKE:
1194 Encryption: aes128, aes192, aes256
1195 Integrity/PRF: md5, sha (using hmac)
1196 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1197 and for ESP:
b6b90b68 1198 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1199 blowfish192, blowfish256
1200 Integrity: md5, sha1
1201 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1202 libstrongswan.
f2c2d395 1203
c15c3d4b
MW
1204- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1205 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1206 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1207 when using IKEv2. WARNING: charon currently is unable to handle
1208 simultaneous rekeying. To avoid such a situation, use a large
1209 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1210
7e81e975
MW
1211- support for host2host, net2net, host2net (roadwarrior) tunnels
1212 using predefined RSA certificates (see uml scenarios for
1213 configuration examples).
1214
f2c2d395
MW
1215- new build environment featuring autotools. Features such
1216 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1217 the ./configure script. Changing install directories
f2c2d395
MW
1218 is possible, too. See ./configure --help for more details.
1219
22ff6f57
MW
1220- better integration of charon with ipsec starter, which allows
1221 (almost) transparent operation with both daemons. charon
1222 handles ipsec commands up, down, status, statusall, listall,
1223 listcerts and allows proper load, reload and delete of connections
1224 via ipsec starter.
1225
b425d998 1226
9820c0e2
MW
1227strongswan-4.0.0
1228----------------
1229
1230- initial support of the IKEv2 protocol. Connections in
b6b90b68 1231 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1232 by the new IKEv2 charon keying daemon whereas those marked
1233 by keyexchange=ikev1 or the default keyexchange=ike are
1234 handled thy the IKEv1 pluto keying daemon. Currently only
1235 a limited subset of functions are available with IKEv2
1236 (Default AES encryption, authentication based on locally
1237 imported X.509 certificates, unencrypted private RSA keys
1238 in PKCS#1 file format, limited functionality of the ipsec
1239 status command).
1240
1241
997358a6
MW
1242strongswan-2.7.0
1243----------------
1244
1245- the dynamic iptables rules from the _updown_x509 template
1246 for KLIPS and the _updown_policy template for NETKEY have
1247 been merged into the default _updown script. The existing
1248 left|rightfirewall keyword causes the automatic insertion
1249 and deletion of ACCEPT rules for tunneled traffic upon
1250 the successful setup and teardown of an IPsec SA, respectively.
1251 left|rightfirwall can be used with KLIPS under any Linux 2.4
1252 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1253 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1254 kernel version < 2.6.16 which does not support IPsec policy
1255 matching yet, please continue to use a copy of the _updown_espmark
1256 template loaded via the left|rightupdown keyword.
1257
1258- a new left|righthostaccess keyword has been introduced which
1259 can be used in conjunction with left|rightfirewall and the
1260 default _updown script. By default leftfirewall=yes inserts
1261 a bi-directional iptables FORWARD rule for a local client network
1262 with a netmask different from 255.255.255.255 (single host).
1263 This does not allow to access the VPN gateway host via its
1264 internal network interface which is part of the client subnet
1265 because an iptables INPUT and OUTPUT rule would be required.
1266 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1267 be inserted.
997358a6
MW
1268
1269- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1270 payload is preparsed in order to find out whether the roadwarrior
1271 requests PSK or RSA so that a matching connection candidate can
1272 be found.
1273
1274
1275strongswan-2.6.4
1276----------------
1277
1278- the new _updown_policy template allows ipsec policy based
1279 iptables firewall rules. Required are iptables version
1280 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1281 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1282 are required any more.
1283
1284- added support of DPD restart mode
1285
1286- ipsec starter now allows the use of wildcards in include
1287 statements as e.g. in "include /etc/my_ipsec/*.conf".
1288 Patch courtesy of Matthias Haas.
1289
1290- the Netscape OID 'employeeNumber' is now recognized and can be
1291 used as a Relative Distinguished Name in certificates.
1292
1293
1294strongswan-2.6.3
1295----------------
1296
b6b90b68 1297- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1298 command and not of ipsec setup any more.
1299
1300- ipsec starter now supports AH authentication in conjunction with
1301 ESP encryption. AH authentication is configured in ipsec.conf
1302 via the auth=ah parameter.
b6b90b68 1303
997358a6
MW
1304- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1305 ipsec whack --scencrypt|scdecrypt <args>.
1306
1307- get_sa_info() now determines for the native netkey IPsec stack
1308 the exact time of the last use of an active eroute. This information
1309 is used by the Dead Peer Detection algorithm and is also displayed by
1310 the ipsec status command.
b6b90b68 1311
997358a6
MW
1312
1313strongswan-2.6.2
1314----------------
1315
1316- running under the native Linux 2.6 IPsec stack, the function
1317 get_sa_info() is called by ipsec auto --status to display the current
1318 number of transmitted bytes per IPsec SA.
1319
1320- get_sa_info() is also used by the Dead Peer Detection process to detect
1321 recent ESP activity. If ESP traffic was received from the peer within
1322 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1323
1324- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1325 in ID_DER_ASN1_DN identities. The following notations are possible:
1326
1327 rightid="unstructuredName=John Doe"
1328 rightid="UN=John Doe"
1329
1330- fixed a long-standing bug which caused PSK-based roadwarrior connections
1331 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1332 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1333
1334 conn rw
1335 right=%any
1336 rightid=@foo.bar
1337 authby=secret
1338
1339- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1340
1341- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1342
1343- in order to guarantee backwards-compatibility with the script-based
1344 auto function (e.g. auto --replace), the ipsec starter scripts stores
1345 the defaultroute information in the temporary file /var/run/ipsec.info.
1346
1347- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1348 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1349 servers.
1350
1351- the ipsec starter now also recognizes the parameters authby=never and
1352 type=passthrough|pass|drop|reject.
1353
1354
1355strongswan-2.6.1
1356----------------
1357
1358- ipsec starter now supports the also parameter which allows
1359 a modular structure of the connection definitions. Thus
1360 "ipsec start" is now ready to replace "ipsec setup".
1361
1362
1363strongswan-2.6.0
1364----------------
1365
1366- Mathieu Lafon's popular ipsec starter tool has been added to the
1367 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1368 for his integration work. ipsec starter is a C program which is going
1369 to replace the various shell and awk starter scripts (setup, _plutoload,
1370 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1371 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1372 accelerated tremedously.
1373
1374- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1375 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1376 reload pluto's connections.
1377
1378- moved most compile time configurations from pluto/Makefile to
1379 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1380 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1381
1382- removed the ipsec verify and ipsec newhostkey commands
1383
1384- fixed some 64-bit issues in formatted print statements
1385
1386- The scepclient functionality implementing the Simple Certificate
1387 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1388 documented yet.
1389
1390
1391strongswan-2.5.7
1392----------------
1393
1394- CA certicates are now automatically loaded from a smartcard
1395 or USB crypto token and appear in the ipsec auto --listcacerts
1396 listing.
1397
1398
1399strongswan-2.5.6
1400----------------
1401
1402- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1403 library that does not support the C_Encrypt() Cryptoki
1404 function (e.g. OpenSC), the RSA encryption is done in
1405 software using the public key fetched from the smartcard.
1406
b6b90b68 1407- The scepclient function now allows to define the
997358a6
MW
1408 validity of a self-signed certificate using the --days,
1409 --startdate, and --enddate options. The default validity
1410 has been changed from one year to five years.
1411
1412
1413strongswan-2.5.5
1414----------------
1415
1416- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1417 interface to other applications for RSA encryption and decryption
1418 via the whack interface. Notation:
1419
1420 ipsec whack --scencrypt <data>
1421 [--inbase 16|hex|64|base64|256|text|ascii]
1422 [--outbase 16|hex|64|base64|256|text|ascii]
1423 [--keyid <keyid>]
1424
1425 ipsec whack --scdecrypt <data>
1426 [--inbase 16|hex|64|base64|256|text|ascii]
1427 [--outbase 16|hex|64|base64|256|text|ascii]
1428 [--keyid <keyid>]
1429
b6b90b68 1430 The default setting for inbase and outbase is hex.
997358a6
MW
1431
1432 The new proxy interface can be used for securing symmetric
1433 encryption keys required by the cryptoloop or dm-crypt
1434 disk encryption schemes, especially in the case when
1435 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1436 permanently.
1437
1438- if the file /etc/ipsec.secrets is lacking during the startup of
1439 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1440 containing a 2048 bit RSA private key and a matching self-signed
1441 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1442 is automatically generated by calling the function
1443
1444 ipsec scepclient --out pkcs1 --out cert-self
1445
1446 scepclient was written by Jan Hutter and Martin Willi, students
1447 at the University of Applied Sciences in Rapperswil, Switzerland.
1448
1449
1450strongswan-2.5.4
1451----------------
1452
1453- the current extension of the PKCS#7 framework introduced
1454 a parsing error in PKCS#7 wrapped X.509 certificates that are
1455 e.g. transmitted by Windows XP when multi-level CAs are used.
1456 the parsing syntax has been fixed.
1457
1458- added a patch by Gerald Richter which tolerates multiple occurrences
1459 of the ipsec0 interface when using KLIPS.
1460
1461
1462strongswan-2.5.3
1463----------------
1464
1465- with gawk-3.1.4 the word "default2 has become a protected
1466 keyword for use in switch statements and cannot be used any
1467 more in the strongSwan scripts. This problem has been
1468 solved by renaming "default" to "defaults" and "setdefault"
1469 in the scripts _confread and auto, respectively.
1470
1471- introduced the parameter leftsendcert with the values
1472
1473 always|yes (the default, always send a cert)
1474 ifasked (send the cert only upon a cert request)
1475 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1476 self-signed certs)
997358a6
MW
1477
1478- fixed the initialization of the ESP key length to a default of
1479 128 bits in the case that the peer does not send a key length
1480 attribute for AES encryption.
1481
1482- applied Herbert Xu's uniqueIDs patch
1483
1484- applied Herbert Xu's CLOEXEC patches
1485
1486
1487strongswan-2.5.2
1488----------------
1489
1490- CRLs can now be cached also in the case when the issuer's
1491 certificate does not contain a subjectKeyIdentifier field.
1492 In that case the subjectKeyIdentifier is computed by pluto as the
1493 160 bit SHA-1 hash of the issuer's public key in compliance
1494 with section 4.2.1.2 of RFC 3280.
1495
1496- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1497 not only multiple Quick Modes of a given connection but also
1498 multiple connections between two security gateways.
1499
1500
1501strongswan-2.5.1
1502----------------
1503
1504- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1505 installed either by setting auto=route in ipsec.conf or by
1506 a connection put into hold, generates an XFRM_AQUIRE event
1507 for each packet that wants to use the not-yet exisiting
1508 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1509 the Quick Mode queue, causing multiple IPsec SA to be
1510 established in rapid succession. Starting with strongswan-2.5.1
1511 only a single IPsec SA is established per host-pair connection.
1512
1513- Right after loading the PKCS#11 module, all smartcard slots are
1514 searched for certificates. The result can be viewed using
1515 the command
1516
1517 ipsec auto --listcards
1518
1519 The certificate objects found in the slots are numbered
1520 starting with #1, #2, etc. This position number can be used to address
1521 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1522 in ipsec.conf and ipsec.secrets, respectively:
1523
1524 %smartcard (selects object #1)
1525 %smartcard#1 (selects object #1)
1526 %smartcard#3 (selects object #3)
1527
1528 As an alternative the existing retrieval scheme can be used:
1529
1530 %smartcard:45 (selects object with id=45)
1531 %smartcard0 (selects first object in slot 0)
1532 %smartcard4:45 (selects object in slot 4 with id=45)
1533
1534- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1535 private key flags either C_Sign() or C_Decrypt() is used
1536 to generate a signature.
1537
1538- The output buffer length parameter siglen in C_Sign()
1539 is now initialized to the actual size of the output
1540 buffer prior to the function call. This fixes the
1541 CKR_BUFFER_TOO_SMALL error that could occur when using
1542 the OpenSC PKCS#11 module.
1543
1544- Changed the initialization of the PKCS#11 CK_MECHANISM in
1545 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1546
1547- Refactored the RSA public/private key code and transferred it
1548 from keys.c to the new pkcs1.c file as a preparatory step
1549 towards the release of the SCEP client.
1550
1551
1552strongswan-2.5.0
1553----------------
1554
1555- The loading of a PKCS#11 smartcard library module during
1556 runtime does not require OpenSC library functions any more
1557 because the corresponding code has been integrated into
1558 smartcard.c. Also the RSAREF pkcs11 header files have been
1559 included in a newly created pluto/rsaref directory so that
1560 no external include path has to be defined any longer.
1561
1562- A long-awaited feature has been implemented at last:
1563 The local caching of CRLs fetched via HTTP or LDAP, activated
1564 by the parameter cachecrls=yes in the config setup section
1565 of ipsec.conf. The dynamically fetched CRLs are stored under
1566 a unique file name containing the issuer's subjectKeyID
1567 in /etc/ipsec.d/crls.
b6b90b68 1568
997358a6
MW
1569- Applied a one-line patch courtesy of Michael Richardson
1570 from the Openswan project which fixes the kernel-oops
1571 in KLIPS when an snmp daemon is running on the same box.
1572
1573
1574strongswan-2.4.4
1575----------------
1576
1577- Eliminated null length CRL distribution point strings.
1578
1579- Fixed a trust path evaluation bug introduced with 2.4.3
1580
1581
1582strongswan-2.4.3
1583----------------
1584
1585- Improved the joint OCSP / CRL revocation policy.
1586 OCSP responses have precedence over CRL entries.
1587
1588- Introduced support of CRLv2 reason codes.
1589
1590- Fixed a bug with key-pad equipped readers which caused
1591 pluto to prompt for the pin via the console when the first
1592 occasion to enter the pin via the key-pad was missed.
1593
1594- When pluto is built with LDAP_V3 enabled, the library
1595 liblber required by newer versions of openldap is now
1596 included.
1597
1598
1599strongswan-2.4.2
1600----------------
1601
1602- Added the _updown_espmark template which requires all
1603 incoming ESP traffic to be marked with a default mark
1604 value of 50.
b6b90b68 1605
997358a6
MW
1606- Introduced the pkcs11keepstate parameter in the config setup
1607 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1608 session and login states are kept as long as possible during
997358a6
MW
1609 the lifetime of pluto. This means that a PIN entry via a key
1610 pad has to be done only once.
1611
1612- Introduced the pkcs11module parameter in the config setup
1613 section of ipsec.conf which specifies the PKCS#11 module
1614 to be used with smart cards. Example:
b6b90b68 1615
997358a6 1616 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1617
997358a6
MW
1618- Added support of smartcard readers equipped with a PIN pad.
1619
1620- Added patch by Jay Pfeifer which detects when netkey
1621 modules have been statically built into the Linux 2.6 kernel.
1622
1623- Added two patches by Herbert Xu. The first uses ip xfrm
1624 instead of setkey to flush the IPsec policy database. The
1625 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1626
997358a6
MW
1627- Applied Ulrich Weber's patch which fixes an interoperability
1628 problem between native IPsec and KLIPS systems caused by
1629 setting the replay window to 32 instead of 0 for ipcomp.
1630
1631
1632strongswan-2.4.1
1633----------------
1634
1635- Fixed a bug which caused an unwanted Mode Config request
1636 to be initiated in the case where "right" was used to denote
1637 the local side in ipsec.conf and "left" the remote side,
1638 contrary to the recommendation that "right" be remote and
1639 "left" be"local".
1640
1641
1642strongswan-2.4.0a
1643-----------------
1644
1645- updated Vendor ID to strongSwan-2.4.0
1646
1647- updated copyright statement to include David Buechi and
1648 Michael Meier
b6b90b68
MW
1649
1650
997358a6
MW
1651strongswan-2.4.0
1652----------------
1653
1654- strongSwan now communicates with attached smartcards and
1655 USB crypto tokens via the standardized PKCS #11 interface.
1656 By default the OpenSC library from www.opensc.org is used
1657 but any other PKCS#11 library could be dynamically linked.
1658 strongSwan's PKCS#11 API was implemented by David Buechi
1659 and Michael Meier, both graduates of the Zurich University
1660 of Applied Sciences in Winterthur, Switzerland.
1661
1662- When a %trap eroute is triggered by an outgoing IP packet
1663 then the native IPsec stack of the Linux 2.6 kernel [often/
1664 always?] returns an XFRM_ACQUIRE message with an undefined
1665 protocol family field and the connection setup fails.
1666 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1667
1668- the results of the UML test scenarios are now enhanced
997358a6 1669 with block diagrams of the virtual network topology used
b6b90b68 1670 in a particular test.
997358a6
MW
1671
1672
1673strongswan-2.3.2
1674----------------
1675
1676- fixed IV used to decrypt informational messages.
1677 This bug was introduced with Mode Config functionality.
b6b90b68 1678
997358a6
MW
1679- fixed NCP Vendor ID.
1680
1681- undid one of Ulrich Weber's maximum udp size patches
1682 because it caused a segmentation fault with NAT-ed
1683 Delete SA messages.
b6b90b68 1684
997358a6
MW
1685- added UML scenarios wildcards and attr-cert which
1686 demonstrate the implementation of IPsec policies based
1687 on wildcard parameters contained in Distinguished Names and
1688 on X.509 attribute certificates, respectively.
1689
1690
1691strongswan-2.3.1
1692----------------
1693
1694- Added basic Mode Config functionality
1695
1696- Added Mathieu Lafon's patch which upgrades the status of
1697 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1698
997358a6
MW
1699- The _startklips script now also loads the xfrm4_tunnel
1700 module.
b6b90b68 1701
997358a6
MW
1702- Added Ulrich Weber's netlink replay window size and
1703 maximum udp size patches.
1704
1705- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1706
997358a6
MW
1707
1708strongswan-2.3.0
1709----------------
1710
1711- Eric Marchionni and Patrik Rayo, both recent graduates from
1712 the Zuercher Hochschule Winterthur in Switzerland, created a
1713 User-Mode-Linux test setup for strongSwan. For more details
1714 please read the INSTALL and README documents in the testing
1715 subdirectory.
1716
1717- Full support of group attributes based on X.509 attribute
b6b90b68 1718 certificates. Attribute certificates can be generated
997358a6 1719 using the openac facility. For more details see
b6b90b68 1720
997358a6 1721 man ipsec_openac.
b6b90b68 1722
997358a6
MW
1723 The group attributes can be used in connection definitions
1724 in order to give IPsec access to specific user groups.
1725 This is done with the new parameter left|rightgroups as in
b6b90b68 1726
997358a6
MW
1727 rightgroups="Research, Sales"
1728
1729 giving access to users possessing the group attributes
1730 Research or Sales, only.
1731
1732- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1733 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1734 fix rekeying problems with the SafeNet/SoftRemote and NCP
1735 Secure Entry Clients.
1736
1737- Changed the defaults of the ikelifetime and keylife parameters
1738 to 3h and 1h, respectively. The maximum allowable values are
1739 now both set to 24 h.
1740
1741- Suppressed notification wars between two IPsec peers that
1742 could e.g. be triggered by incorrect ISAKMP encryption.
1743
1744- Public RSA keys can now have identical IDs if either the
1745 issuing CA or the serial number is different. The serial
1746 number of a certificate is now shown by the command
b6b90b68 1747
997358a6
MW
1748 ipsec auto --listpubkeys
1749
1750
1751strongswan-2.2.2
1752----------------
1753
1754- Added Tuomo Soini's sourceip feature which allows a strongSwan
1755 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1756 and reduces the well-known four tunnel case on VPN gateways to
1757 a single tunnel definition (see README section 2.4).
1758
1759- Fixed a bug occuring with NAT-Traversal enabled when the responder
1760 suddenly turns initiator and the initiator cannot find a matching
1761 connection because of the floated IKE port 4500.
b6b90b68 1762
997358a6
MW
1763- Removed misleading ipsec verify command from barf.
1764
1765- Running under the native IP stack, ipsec --version now shows
1766 the Linux kernel version (courtesy to the Openswan project).
1767
1768
1769strongswan-2.2.1
1770----------------
1771
1772- Introduced the ipsec auto --listalgs monitoring command which lists
1773 all currently registered IKE and ESP algorithms.
1774
1775- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1776 is set and the first proposed transform does not match.
b6b90b68 1777
997358a6
MW
1778- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1779 occuring when a smartcard is present.
1780
1781- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1782
997358a6
MW
1783- Fixed the printing of the notification names (null)
1784
1785- Applied another of Herbert Xu's Netlink patches.
1786
1787
1788strongswan-2.2.0
1789----------------
1790
1791- Support of Dead Peer Detection. The connection parameter
1792
1793 dpdaction=clear|hold
b6b90b68 1794
997358a6
MW
1795 activates DPD for the given connection.
1796
1797- The default Opportunistic Encryption (OE) policy groups are not
1798 automatically included anymore. Those wishing to activate OE can include
1799 the policy group with the following statement in ipsec.conf:
b6b90b68 1800
997358a6 1801 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1802
997358a6
MW
1803 The default for [right|left]rsasigkey is now set to %cert.
1804
1805- strongSwan now has a Vendor ID of its own which can be activated
1806 using the compile option VENDORID
1807
1808- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1809
1810- Applied Herbert Xu's patch fixing an ESPINUDP problem
1811
1812- Applied Herbert Xu's patch setting source/destination port numbers.
1813
1814- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1815 lost during the migration from SuperFreeS/WAN.
b6b90b68 1816
997358a6
MW
1817- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1818
1819- Fixed the unsharing of alg parameters when instantiating group
1820 connection.
b6b90b68 1821
997358a6
MW
1822
1823strongswan-2.1.5
1824----------------
1825
1826- Thomas Walpuski made me aware of a potential DoS attack via
1827 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1828 certificates in Pluto's authority certificate store. This vulnerability
1829 was fixed by establishing trust in CA candidate certificates up to a
1830 trusted root CA prior to insertion into Pluto's chained list.
1831
1832- replaced the --assign option by the -v option in the auto awk script
1833 in order to make it run with mawk under debian/woody.
1834
1835
1836strongswan-2.1.4
1837----------------
1838
1839- Split of the status information between ipsec auto --status (concise)
1840 and ipsec auto --statusall (verbose). Both commands can be used with
1841 an optional connection selector:
1842
1843 ipsec auto --status[all] <connection_name>
1844
1845- Added the description of X.509 related features to the ipsec_auto(8)
1846 man page.
1847
1848- Hardened the ASN.1 parser in debug mode, especially the printing
1849 of malformed distinguished names.
1850
1851- The size of an RSA public key received in a certificate is now restricted to
1852
1853 512 bits <= modulus length <= 8192 bits.
1854
1855- Fixed the debug mode enumeration.
1856
1857
1858strongswan-2.1.3
1859----------------
1860
1861- Fixed another PKCS#7 vulnerability which could lead to an
1862 endless loop while following the X.509 trust chain.
b6b90b68 1863
997358a6
MW
1864
1865strongswan-2.1.2
1866----------------
1867
1868- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1869 that accepted end certificates having identical issuer and subject
1870 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1871
997358a6
MW
1872
1873strongswan-2.1.1
1874----------------
1875
1876- Removed all remaining references to ipsec_netlink.h in KLIPS.
1877
1878
1879strongswan-2.1.0
1880----------------
1881
1882- The new "ca" section allows to define the following parameters:
1883
1884 ca kool
1885 cacert=koolCA.pem # cacert of kool CA
1886 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1887 ldapserver=ldap.kool.net # default ldap server
1888 crluri=http://www.kool.net/kool.crl # crl distribution point
1889 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1890 auto=add # add, ignore
b6b90b68 1891
997358a6 1892 The ca definitions can be monitored via the command
b6b90b68 1893
997358a6
MW
1894 ipsec auto --listcainfos
1895
1896- Fixed cosmetic corruption of /proc filesystem by integrating
1897 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1898
1899
1900strongswan-2.0.2
1901----------------
1902
1903- Added support for the 818043 NAT-Traversal update of Microsoft's
1904 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1905
1906- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1907 during kernel compilation
b6b90b68 1908
997358a6
MW
1909- Fixed a couple of 64 bit issues (mostly casts to int).
1910 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1911
1912- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1913 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1914 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1915
1916
1917strongswan-2.0.1
1918----------------
1919
1920- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1921 certificate extension which contains no generalName item) can cause
1922 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1923 been hardened to make it more robust against malformed ASN.1 objects.
1924
1925- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1926 Linux 2.6 IPsec stack.
b6b90b68
MW
1927
1928
997358a6
MW
1929strongswan-2.0.0
1930----------------
1931
1932- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12