]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
added notify message types used by RFC 4739
[thirdparty/strongswan.git] / NEWS
CommitLineData
0519ca90
AS
1strongswan-4.2.11
2-----------------
3
4-
5
6
4856241c
MW
7strongswan-4.2.10
8-----------------
9
10- Several performance improvements to handle thousands of tunnels with almost
11 linear upscaling. All relevant data structures have been replaced by faster
12 counterparts with better lookup times.
13
14- Better parallelization to run charon on multiple cores. Due to improved
15 ressource locking and other optimizations the daemon can take full
16 advantage of 16 or even more cores.
17
18- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
19 unique identities and certificates by signing peer certificates using a CA
20 on the fly.
21
22- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
23 command queries assigned leases.
24
25- Added support for smartcards in charon by using the ENGINE API provided by
26 OpenSSL, based on patches by Michael Roßberg.
27
28- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
29 reliable source of randomness.
30
73937bd8
MW
31strongswan-4.2.9
32----------------
33
509e07c5
AS
34- Flexible configuration of logging subsystem allowing to log to multiple
35 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
36
37- Load testing plugin to do stress testing of the IKEv2 daemon against self
38 or another host. Found and fixed issues during tests in the multi-threaded
39 use of the OpenSSL plugin.
40
41- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 42 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
43 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
44 parallelization to multiple cores.
45
509e07c5
AS
46- updown script invocation has been separated into a plugin of its own to
47 further slim down the daemon core.
73937bd8 48
509e07c5 49- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 50 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
51 memory or hardware.
52
509e07c5
AS
53- The kernel interface of charon has been modularized. XFRM NETLINK (default)
54 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
55 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
56 IPsec stack (--enable-kernel-klips) are provided.
57
58- Basic Mobile IPv6 support has been introduced, securing Binding Update
59 messages as well as tunneled traffic between Mobile Node and Home Agent.
60 The installpolicy=no option allows peaceful cooperation with a dominant
61 mip6d daemon and the new type=transport_proxy implements the special MIPv6
62 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
63 but the IPsec SA is set up for the Home Adress.
7bdc931e 64
4dc0dce8
AS
65- Implemented migration of Mobile IPv6 connections using the KMADDRESS
66 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
67 via the Linux 2.6.28 (or appropriately patched) kernel.
68
73937bd8 69
e39b271b
AS
70strongswan-4.2.8
71----------------
72
5dadb16e 73- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
74 stored in the SQL database backend. The ipsec listpubkeys command
75 lists the available raw public keys via the stroke interface.
76
4f0241e6
MW
77- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
78 handle events if kernel detects NAT mapping changes in UDP-encapsulated
79 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
80 long as possible and other fixes.
81
5dadb16e
AS
82- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
83 routes for destination subnets having netwmasks not being a multiple of 8 bits.
84 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
85
e39b271b 86
e376d75f
MW
87strongswan-4.2.7
88----------------
89
b37cda82
AS
90- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
91 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
92 daemon due to a NULL pointer returned by the mpz_export() function of the
93 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
94 for making us aware of this problem.
95
e376d75f
MW
96- The new agent plugin provides a private key implementation on top of an
97 ssh-agent.
98
99- The NetworkManager plugin has been extended to support certificate client
b1f47854 100 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
101
102- Daemon capability dropping has been ported to libcap and must be enabled
103 explicitly --with-capabilities=libcap. Future version will support the
104 newer libcap2 library.
105
b37cda82
AS
106- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
107 charon keying daemon.
108
109
9f9d6ece
AS
110strongswan-4.2.6
111----------------
112
609166f4
MW
113- A NetworkManager plugin allows GUI-based configuration of road-warrior
114 clients in a simple way. It features X509 based gateway authentication
115 and EAP client authentication, tunnel setup/teardown and storing passwords
116 in the Gnome Keyring.
117
118- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
119 username/password authentication against any PAM service on the gateway.
120 The new EAP method interacts nicely with the NetworkManager plugin and allows
121 client authentication against e.g. LDAP.
122
123- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
124 parameter defines an additional identity to pass to the server in EAP
125 authentication.
126
9f9d6ece
AS
127- The "ipsec statusall" command now lists CA restrictions, EAP
128 authentication types and EAP identities.
129
130- Fixed two multithreading deadlocks occurring when starting up
131 several hundred tunnels concurrently.
132
133- Fixed the --enable-integrity-test configure option which
134 computes a SHA-1 checksum over the libstrongswan library.
135
136
174216c7
AS
137strongswan-4.2.5
138----------------
139
8124e491
AS
140- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
141
142- Improved the performance of the SQL-based virtual IP address pool
143 by introducing an additional addresses table. The leases table
144 storing only history information has become optional and can be
145 disabled by setting charon.plugins.sql.lease_history = no in
146 strongswan.conf.
147
eb0cc338 148- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 149 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 150
174216c7
AS
151- management of different virtual IP pools for different
152 network interfaces have become possible.
153
154- fixed a bug which prevented the assignment of more than 256
155 virtual IP addresses from a pool managed by an sql database.
156
8124e491
AS
157- fixed a bug which did not delete own IPCOMP SAs in the kernel.
158
174216c7 159
179dd12c
AS
160strongswan-4.2.4
161----------------
162
9de95037
AS
163- Added statistics functions to ipsec pool --status and ipsec pool --leases
164 and input validation checks to various ipsec pool commands.
179dd12c 165
73a8eed3 166- ipsec statusall now lists all loaded charon plugins and displays
9de95037 167 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
168
169- The openssl plugin supports the elliptic curve Diffie-Hellman groups
170 19, 20, 21, 25, and 26.
171
172- The openssl plugin supports ECDSA authentication using elliptic curve
173 X.509 certificates.
174
175- Fixed a bug in stroke which caused multiple charon threads to close
176 the file descriptors during packet transfers over the stroke socket.
177
e0bb4dbb
AS
178- ESP sequence numbers are now migrated in IPsec SA updates handled by
179 MOBIKE. Works only with Linux kernels >= 2.6.17.
180
179dd12c 181
83d9e870
AS
182strongswan-4.2.3
183----------------
184
185- Fixed the strongswan.conf path configuration problem that occurred when
186 --sysconfig was not set explicitly in ./configure.
187
188- Fixed a number of minor bugs that where discovered during the 4th
189 IKEv2 interoperability workshop in San Antonio, TX.
190
191
7f491111
MW
192strongswan-4.2.2
193----------------
194
a57cd446
AS
195- Plugins for libstrongswan and charon can optionally be loaded according
196 to a configuration in strongswan.conf. Most components provide a
7f491111 197 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
198 This allows e.g. the fallback from a hardware crypto accelerator to
199 to software-based crypto plugins.
7f491111
MW
200
201- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
202 Configurations with a rightsourceip=%poolname setting query a SQLite or
203 MySQL database for leases. The "ipsec pool" command helps in administrating
204 the pool database. See ipsec pool --help for the available options
205
206- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
207 for ESP are now supported starting with the Linux 2.6.25 kernel. The
208 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
209
7f491111 210
5c5d67d6
AS
211strongswan-4.2.1
212----------------
213
c306dfb1 214- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
215 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
216 allows to assign a base URL to all certificates issued by the specified CA.
217 The final URL is then built by concatenating that base and the hex encoded
218 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
219 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 220
58caabf7
MW
221- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
222 IKE_SAs with the same peer. The option value "keep" prefers existing
223 connection setups over new ones, where the value "replace" replaces existing
224 connections.
225
226- The crypto factory in libstrongswan additionaly supports random number
227 generators, plugins may provide other sources of randomness. The default
c306dfb1 228 plugin reads raw random data from /dev/(u)random.
58caabf7
MW
229
230- Extended the credential framework by a caching option to allow plugins
231 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 232 re-implemented.
58caabf7
MW
233
234- The new trustchain verification introduced in 4.2.0 has been parallelized.
235 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 236
58caabf7
MW
237- A new IKEv2 configuration attribute framework has been introduced allowing
238 plugins to provide virtual IP addresses, and in the future, other
239 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 240
466abb49 241- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
242 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
243 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
244 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 245 separate plugin.
58caabf7 246
c306dfb1 247- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 248
c306dfb1 249- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
250
251- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 252 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
253 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
254
5c5d67d6 255
a11ea97d
AS
256strongswan-4.2.0
257----------------
258
16f5dacd
MW
259- libstrongswan has been modularized to attach crypto algorithms,
260 credential implementations (keys, certificates) and fetchers dynamically
261 through plugins. Existing code has been ported to plugins:
262 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
263 - X509 certificate system supporting CRLs, OCSP and attribute certificates
264 - Multiple plugins providing crypto algorithms in software
265 - CURL and OpenLDAP fetcher
a11ea97d 266
16f5dacd
MW
267- libstrongswan gained a relational database API which uses pluggable database
268 providers. Plugins for MySQL and SQLite are available.
269
270- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
271 connection configuration, credentials and EAP methods or control the daemon.
272 Existing code has been ported to plugins:
273 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
274 - stroke configuration, credential and control (compatible to pluto)
275 - XML bases management protocol to control and query the daemon
276 The following new plugins are available:
277 - An experimental SQL configuration, credential and logging plugin on
278 top of either MySQL or SQLite
279 - A unit testing plugin to run tests at daemon startup
280
281- The authentication and credential framework in charon has been heavily
282 refactored to support modular credential providers, proper
283 CERTREQ/CERT payload exchanges and extensible authorization rules.
284
285- The framework of strongSwan Manager has envolved to the web application
286 framework libfast (FastCGI Application Server w/ Templates) and is usable
287 by other applications.
288
a11ea97d 289
6859f760
AS
290strongswan-4.1.11
291-----------------
fb6d76cd 292
a561f74d
AS
293- IKE rekeying in NAT situations did not inherit the NAT conditions
294 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
295 the next CHILD_SA rekeying.
296
297- Wrong type definition of the next_payload variable in id_payload.c
298 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 299
e6b50b3f
AS
300- Implemented IKEv2 EAP-SIM server and client test modules that use
301 triplets stored in a file. For details on the configuration see
302 the scenario 'ikev2/rw-eap-sim-rsa'.
303
fb6d76cd 304
83e0d841
AS
305strongswan-4.1.10
306-----------------
307
308- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
309 caused multiple entries of the same serial number to be created.
310
fdc7c943
MW
311- Implementation of a simple EAP-MD5 module which provides CHAP
312 authentication. This may be interesting in conjunction with certificate
313 based server authentication, as weak passwords can't be brute forced
314 (in contradiction to traditional IKEv2 PSK).
315
316- A complete software based implementation of EAP-AKA, using algorithms
317 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
318 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
319 before using it.
320
321- Support for vendor specific EAP methods using Expanded EAP types. The
322 interface to EAP modules has been slightly changed, so make sure to
323 check the changes if you're already rolling your own modules.
83e0d841 324
fb6d76cd 325
5076770c
AS
326strongswan-4.1.9
327----------------
328
800b3356
AS
329- The default _updown script now dynamically inserts and removes ip6tables
330 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
331 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
332 added.
5076770c 333
6f274c2a
MW
334- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
335 to reestablish an IKE_SA within a given timeframe.
336
337- strongSwan Manager supports configuration listing, initiation and termination
338 of IKE and CHILD_SAs.
339
340- Fixes and improvements to multithreading code.
341
8b678ad4
MW
342- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
343 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
344 loaded twice.
5076770c 345
83e0d841 346
b82e8231
AS
347strongswan-4.1.8
348----------------
349
5076770c 350- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
351
352
a4a3632c
AS
353strongswan-4.1.7
354----------------
355
356- In NAT traversal situations and multiple queued Quick Modes,
357 those pending connections inserted by auto=start after the
358 port floating from 500 to 4500 were erronously deleted.
359
6e193274 360- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 361 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
362 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
363
364- Preview of strongSwan Manager, a web based configuration and monitoring
365 application. It uses a new XML control interface to query the IKEv2 daemon
366 (see http://trac.strongswan.org/wiki/Manager).
367
368- Experimental SQLite configuration backend which will provide the configuration
369 interface for strongSwan Manager in future releases.
370
371- Further improvements to MOBIKE support.
372
a4a3632c 373
3dcf9dbd
AS
374strongswan-4.1.6
375----------------
376
3eac4dfd
AS
377- Since some third party IKEv2 implementations run into
378 problems with strongSwan announcing MOBIKE capability per
379 default, MOBIKE can be disabled on a per-connection-basis
380 using the mobike=no option. Whereas mobike=no disables the
381 sending of the MOBIKE_SUPPORTED notification and the floating
382 to UDP port 4500 with the IKE_AUTH request even if no NAT
383 situation has been detected, strongSwan will still support
384 MOBIKE acting as a responder.
385
386- the default ipsec routing table plus its corresponding priority
387 used for inserting source routes has been changed from 100 to 220.
388 It can be configured using the --with-ipsec-routing-table and
389 --with-ipsec-routing-table-prio options.
390
bdc0b55b
AS
391- the --enable-integrity-test configure option tests the
392 integrity of the libstrongswan crypto code during the charon
393 startup.
394
3eac4dfd
AS
395- the --disable-xauth-vid configure option disables the sending
396 of the XAUTH vendor ID. This can be used as a workaround when
397 interoperating with some Windows VPN clients that get into
398 trouble upon reception of an XAUTH VID without eXtended
399 AUTHentication having been configured.
400
f872f9d1
AS
401- ipsec stroke now supports the rereadsecrets, rereadaacerts,
402 rereadacerts, and listacerts options.
3dcf9dbd
AS
403
404
7ad634a2
AS
405strongswan-4.1.5
406----------------
407
408- If a DNS lookup failure occurs when resolving right=%<FQDN>
409 or right=<FQDN> combined with rightallowany=yes then the
410 connection is not updated by ipsec starter thus preventing
411 the disruption of an active IPsec connection. Only if the DNS
412 lookup successfully returns with a changed IP address the
413 corresponding connection definition is updated.
414
8f5b363c
MW
415- Routes installed by the keying daemons are now in a separate
416 routing table with the ID 100 to avoid conflicts with the main
417 table. Route lookup for IKEv2 traffic is done in userspace to ignore
418 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
419
7ad634a2 420
e93c68ba
AS
421strongswan-4.1.4
422----------------
423
424- The pluto IKEv1 daemon now exhibits the same behaviour as its
425 IKEv2 companion charon by inserting an explicit route via the
426 _updown script only if a sourceip exists. This is admissible
427 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
428 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
429 parameter is not required any more.
078ce348
AS
430
431- The new IKEv1 parameter right|leftallowany parameters helps to handle
432 the case where both peers possess dynamic IP addresses that are
433 usually resolved using DynDNS or a similar service. The configuration
434
435 right=peer.foo.bar
436 rightallowany=yes
437
438 can be used by the initiator to start up a connection to a peer
439 by resolving peer.foo.bar into the currently allocated IP address.
440 Thanks to the rightallowany flag the connection behaves later on
441 as
442
443 right=%any
444
445 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
446 IP address changes. An alternative notation is
447
448 right=%peer.foo.bar
449
450 which will implicitly set rightallowany=yes.
451
452- ipsec starter now fails more gracefully in the presence of parsing
453 errors. Flawed ca and conn section are discarded and pluto is started
454 if non-fatal errors only were encountered. If right=%peer.foo.bar
455 cannot be resolved by DNS then right=%any will be used so that passive
456 connections as a responder are still possible.
078ce348 457
a0a0bdd7
AS
458- The new pkcs11initargs parameter that can be placed in the
459 setup config section of /etc/ipsec.conf allows the definition
460 of an argument string that is used with the PKCS#11 C_Initialize()
461 function. This non-standard feature is required by the NSS softoken
462 library. This patch was contributed by Robert Varga.
463
464- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
465 which caused a segmentation fault in the presence of unknown
466 or misspelt keywords in ipsec.conf. This bug fix was contributed
467 by Robert Varga.
468
e3606f2b
MW
469- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
470 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 471
06651827 472
a3354a69
AS
473strongswan-4.1.3
474----------------
475
41e16cf4 476- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
477 certification authority using the rightca= statement.
478
479- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
480 certificates issued for a given peer ID. This allows a smooth transition
481 in the case of a peer certificate renewal.
a3354a69 482
998ca0ea
MW
483- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
484 client and returning requested virtual IPs using rightsourceip=%config
485 on the server. If the server does not support configuration payloads, the
486 client enforces its leftsourceip parameter.
487
488- The ./configure options --with-uid/--with-gid allow pluto and charon
489 to drop their privileges to a minimum and change to an other UID/GID. This
490 improves the systems security, as a possible intruder may only get the
491 CAP_NET_ADMIN capability.
492
493- Further modularization of charon: Pluggable control interface and
494 configuration backend modules provide extensibility. The control interface
495 for stroke is included, and further interfaces using DBUS (NetworkManager)
496 or XML are on the way. A backend for storing configurations in the daemon
497 is provided and more advanced backends (using e.g. a database) are trivial
498 to implement.
a3354a69 499
41e16cf4
AS
500 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
501 headers > 2.6.17.
502
503
8ea7b96f
AS
504strongswan-4.1.2
505----------------
506
e23d98a7 507- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
508 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
509 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
510 is implemented properly for rekeying.
511
512- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
513 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
514
d931f465
MW
515- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
516
37fb0355
MW
517- Added support for EAP modules which do not establish an MSK.
518
dfbe2a0f 519- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 520 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 521
9f78f957
AS
522- crlNumber is now listed by ipsec listcrls
523
8ea7b96f
AS
524- The xauth_modules.verify_secret() function now passes the
525 connection name.
526
e23d98a7 527
ed284399
MW
528strongswan-4.1.1
529----------------
530
531- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
532 cookies are enabled and protect against DoS attacks with faked source
533 addresses. Number of IKE_SAs in CONNECTING state is also limited per
534 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
535 compared to properly detect retransmissions and incoming retransmits are
536 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
537
db88e37d
AS
538- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
539 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
540 enabled by cachecrls=yes.
541
3b4f7d92
AS
542- Added the configuration options --enable-nat-transport which enables
543 the potentially insecure NAT traversal for IPsec transport mode and
544 --disable-vendor-id which disables the sending of the strongSwan
545 vendor ID.
546
547- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
548 a segmentation fault if a malformed payload was detected in the
549 IKE MR2 message and pluto tried to send an encrypted notification
550 message.
551
46b9ff68
AS
552- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
553 with Windows 2003 Server which uses a wrong VID hash.
554
3b4f7d92 555
34bbd0c3 556strongswan-4.1.0
cd3958f8
AS
557----------------
558
559- Support of SHA2_384 hash function for protecting IKEv1
560 negotiations and support of SHA2 signatures in X.509 certificates.
561
562- Fixed a serious bug in the computation of the SHA2-512 HMAC
563 function. Introduced automatic self-test of all IKEv1 hash
564 and hmac functions during pluto startup. Failure of a self-test
565 currently issues a warning only but does not exit pluto [yet].
566
9b45443d
MW
567- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
568
c5d0fbb6
AS
569- Full support of CA information sections. ipsec listcainfos
570 now shows all collected crlDistributionPoints and OCSP
571 accessLocations.
572
69ed04bf
AS
573- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
574 This feature requires the HTTP fetching capabilities of the libcurl
575 library which must be enabled by setting the --enable-http configure
576 option.
577
9b45443d
MW
578- Refactored core of the IKEv2 message processing code, allowing better
579 code reuse and separation.
580
581- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
582 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
583 by the requestor and installed in a resolv.conf file.
584
585- The IKEv2 daemon charon installs a route for each IPsec policy to use
586 the correct source address even if an application does not explicitly
587 specify it.
588
589- Integrated the EAP framework into charon which loads pluggable EAP library
590 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
591 on the client side, while the "eap" parameter on the server side defines
592 the EAP method to use for client authentication.
593 A generic client side EAP-Identity module and an EAP-SIM authentication
594 module using a third party card reader implementation are included.
595
596- Added client side support for cookies.
597
598- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
599 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
600 fixes to enhance interoperability with other implementations.
cd3958f8 601
e23d98a7 602
1c266d7d
AS
603strongswan-4.0.7
604----------------
605
6fdf5f44
AS
606- strongSwan now interoperates with the NCP Secure Entry Client,
607 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
608 XAUTH and Mode Config.
1c266d7d
AS
609
610- UNITY attributes are now recognized and UNITY_BANNER is set
611 to a default string.
612
613
2b4405a3
MW
614strongswan-4.0.6
615----------------
616
e38a15d4
AS
617- IKEv1: Support for extended authentication (XAUTH) in combination
618 with ISAKMP Main Mode RSA or PSK authentication. Both client and
619 server side were implemented. Handling of user credentials can
620 be done by a run-time loadable XAUTH module. By default user
621 credentials are stored in ipsec.secrets.
622
2b4405a3
MW
623- IKEv2: Support for reauthentication when rekeying
624
5903179b 625- IKEv2: Support for transport mode
af87afed 626
5903179b 627- fixed a lot of bugs related to byte order
2b4405a3 628
5903179b 629- various other bugfixes
2b4405a3
MW
630
631
0cd645d2
AS
632strongswan-4.0.5
633----------------
634
635- IKEv1: Implementation of ModeConfig push mode via the new connection
636 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
637
638- IKEv1: The command ipsec statusall now shows "DPD active" for all
639 ISAKMP SAs that are under active Dead Peer Detection control.
640
641- IKEv2: Charon's logging and debugging framework has been completely rewritten.
642 Instead of logger, special printf() functions are used to directly
643 print objects like hosts (%H) identifications (%D), certificates (%Q),
644 etc. The number of debugging levels have been reduced to:
03bf883d 645
0cd645d2 646 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 647
0cd645d2
AS
648 The debugging levels can either be specified statically in ipsec.conf as
649
650 config setup
03bf883d 651 charondebug="lib 1, cfg 3, net 2"
0cd645d2 652
03bf883d 653 or changed at runtime via stroke as
0cd645d2 654
03bf883d 655 ipsec stroke loglevel cfg 2
0cd645d2
AS
656
657
48dc3934
MW
658strongswan-4.0.4
659----------------
660
661- Implemented full support for IPv6-in-IPv6 tunnels.
662
663- Added configuration options for dead peer detection in IKEv2. dpd_action
664 types "clear", "hold" and "restart" are supported. The dpd_timeout
665 value is not used, as the normal retransmission policy applies to
666 detect dead peers. The dpd_delay parameter enables sending of empty
667 informational message to detect dead peers in case of inactivity.
668
669- Added support for preshared keys in IKEv2. PSK keys configured in
670 ipsec.secrets are loaded. The authby parameter specifies the authentication
671 method to authentificate ourself, the other peer may use PSK or RSA.
672
673- Changed retransmission policy to respect the keyingtries parameter.
674
112ad7c3
AS
675- Added private key decryption. PEM keys encrypted with AES-128/192/256
676 or 3DES are supported.
48dc3934
MW
677
678- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
679 encrypt IKE traffic.
680
681- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
682 signed with such a hash algorithm.
683
684- Added initial support for updown scripts. The actions up-host/client and
685 down-host/client are executed. The leftfirewall=yes parameter
686 uses the default updown script to insert dynamic firewall rules, a custom
687 updown script may be specified with the leftupdown parameter.
688
689
a1310b6b
MW
690strongswan-4.0.3
691----------------
692
693- Added support for the auto=route ipsec.conf parameter and the
694 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
695 CHILD_SAs dynamically on demand when traffic is detected by the
696 kernel.
697
698- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
699 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
700 new keys are generated using perfect forward secrecy. An optional flag
701 which enforces reauthentication will be implemented later.
702
b425d998
AS
703- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
704 algorithm configuration statements.
705
706
bf4df11f
AS
707strongswan-4.0.2
708----------------
709
623d3dcf
AS
710- Full X.509 certificate trust chain verification has been implemented.
711 End entity certificates can be exchanged via CERT payloads. The current
712 default is leftsendcert=always, since CERTREQ payloads are not supported
713 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
714
715- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
716 would offer more possibilities for traffic selection, but the Linux kernel
717 currently does not support it. That's why we stick with these simple
718 ipsec.conf rules for now.
719
623d3dcf
AS
720- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
721 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
722 dpddelay=60s).
723
efa40c11
MW
724- Initial NAT traversal support in IKEv2. Charon includes NAT detection
725 notify payloads to detect NAT routers between the peers. It switches
726 to port 4500, uses UDP encapsulated ESP packets, handles peer address
727 changes gracefully and sends keep alive message periodically.
728
729- Reimplemented IKE_SA state machine for charon, which allows simultaneous
730 rekeying, more shared code, cleaner design, proper retransmission
731 and a more extensible code base.
732
cfd8b27f
AS
733- The mixed PSK/RSA roadwarrior detection capability introduced by the
734 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
735 payloads by the responder right before any defined IKE Main Mode state had
736 been established. Although any form of bad proposal syntax was being correctly
737 detected by the payload parser, the subsequent error handler didn't check
738 the state pointer before logging current state information, causing an
739 immediate crash of the pluto keying daemon due to a NULL pointer.
740
bf4df11f 741
7e81e975
MW
742strongswan-4.0.1
743----------------
744
c15c3d4b
MW
745- Added algorithm selection to charon: New default algorithms for
746 ike=aes128-sha-modp2048, as both daemons support it. The default
747 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
748 the ike/esp parameter the same way as pluto. As this syntax does
749 not allow specification of a pseudo random function, the same
750 algorithm as for integrity is used (currently sha/md5). Supported
751 algorithms for IKE:
752 Encryption: aes128, aes192, aes256
753 Integrity/PRF: md5, sha (using hmac)
754 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
755 and for ESP:
756 Encryption: aes128, aes192, aes256, 3des, blowfish128,
757 blowfish192, blowfish256
758 Integrity: md5, sha1
759 More IKE encryption algorithms will come after porting libcrypto into
760 libstrongswan.
f2c2d395 761
c15c3d4b
MW
762- initial support for rekeying CHILD_SAs using IKEv2. Currently no
763 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 764 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
765 when using IKEv2. WARNING: charon currently is unable to handle
766 simultaneous rekeying. To avoid such a situation, use a large
767 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 768
7e81e975
MW
769- support for host2host, net2net, host2net (roadwarrior) tunnels
770 using predefined RSA certificates (see uml scenarios for
771 configuration examples).
772
f2c2d395
MW
773- new build environment featuring autotools. Features such
774 as HTTP, LDAP and smartcard support may be enabled using
775 the ./configure script. Changing install directories
776 is possible, too. See ./configure --help for more details.
777
22ff6f57
MW
778- better integration of charon with ipsec starter, which allows
779 (almost) transparent operation with both daemons. charon
780 handles ipsec commands up, down, status, statusall, listall,
781 listcerts and allows proper load, reload and delete of connections
782 via ipsec starter.
783
b425d998 784
9820c0e2
MW
785strongswan-4.0.0
786----------------
787
788- initial support of the IKEv2 protocol. Connections in
789 ipsec.conf designated by keyexchange=ikev2 are negotiated
790 by the new IKEv2 charon keying daemon whereas those marked
791 by keyexchange=ikev1 or the default keyexchange=ike are
792 handled thy the IKEv1 pluto keying daemon. Currently only
793 a limited subset of functions are available with IKEv2
794 (Default AES encryption, authentication based on locally
795 imported X.509 certificates, unencrypted private RSA keys
796 in PKCS#1 file format, limited functionality of the ipsec
797 status command).
798
799
997358a6
MW
800strongswan-2.7.0
801----------------
802
803- the dynamic iptables rules from the _updown_x509 template
804 for KLIPS and the _updown_policy template for NETKEY have
805 been merged into the default _updown script. The existing
806 left|rightfirewall keyword causes the automatic insertion
807 and deletion of ACCEPT rules for tunneled traffic upon
808 the successful setup and teardown of an IPsec SA, respectively.
809 left|rightfirwall can be used with KLIPS under any Linux 2.4
810 kernel or with NETKEY under a Linux kernel version >= 2.6.16
811 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
812 kernel version < 2.6.16 which does not support IPsec policy
813 matching yet, please continue to use a copy of the _updown_espmark
814 template loaded via the left|rightupdown keyword.
815
816- a new left|righthostaccess keyword has been introduced which
817 can be used in conjunction with left|rightfirewall and the
818 default _updown script. By default leftfirewall=yes inserts
819 a bi-directional iptables FORWARD rule for a local client network
820 with a netmask different from 255.255.255.255 (single host).
821 This does not allow to access the VPN gateway host via its
822 internal network interface which is part of the client subnet
823 because an iptables INPUT and OUTPUT rule would be required.
824 lefthostaccess=yes will cause this additional ACCEPT rules to
825 be inserted.
826
827- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
828 payload is preparsed in order to find out whether the roadwarrior
829 requests PSK or RSA so that a matching connection candidate can
830 be found.
831
832
833strongswan-2.6.4
834----------------
835
836- the new _updown_policy template allows ipsec policy based
837 iptables firewall rules. Required are iptables version
838 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
839 the _updown_espmark template, so that no INPUT mangle rules
840 are required any more.
841
842- added support of DPD restart mode
843
844- ipsec starter now allows the use of wildcards in include
845 statements as e.g. in "include /etc/my_ipsec/*.conf".
846 Patch courtesy of Matthias Haas.
847
848- the Netscape OID 'employeeNumber' is now recognized and can be
849 used as a Relative Distinguished Name in certificates.
850
851
852strongswan-2.6.3
853----------------
854
855- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
856 command and not of ipsec setup any more.
857
858- ipsec starter now supports AH authentication in conjunction with
859 ESP encryption. AH authentication is configured in ipsec.conf
860 via the auth=ah parameter.
861
862- The command ipsec scencrypt|scdecrypt <args> is now an alias for
863 ipsec whack --scencrypt|scdecrypt <args>.
864
865- get_sa_info() now determines for the native netkey IPsec stack
866 the exact time of the last use of an active eroute. This information
867 is used by the Dead Peer Detection algorithm and is also displayed by
868 the ipsec status command.
869
870
871strongswan-2.6.2
872----------------
873
874- running under the native Linux 2.6 IPsec stack, the function
875 get_sa_info() is called by ipsec auto --status to display the current
876 number of transmitted bytes per IPsec SA.
877
878- get_sa_info() is also used by the Dead Peer Detection process to detect
879 recent ESP activity. If ESP traffic was received from the peer within
880 the last dpd_delay interval then no R_Y_THERE notification must be sent.
881
882- strongSwan now supports the Relative Distinguished Name "unstructuredName"
883 in ID_DER_ASN1_DN identities. The following notations are possible:
884
885 rightid="unstructuredName=John Doe"
886 rightid="UN=John Doe"
887
888- fixed a long-standing bug which caused PSK-based roadwarrior connections
889 to segfault in the function id.c:same_id() called by keys.c:get_secret()
890 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
891
892 conn rw
893 right=%any
894 rightid=@foo.bar
895 authby=secret
896
897- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
898
899- ipsec starter didn't set host_addr and client.addr ports in whack msg.
900
901- in order to guarantee backwards-compatibility with the script-based
902 auto function (e.g. auto --replace), the ipsec starter scripts stores
903 the defaultroute information in the temporary file /var/run/ipsec.info.
904
905- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
906 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
907 servers.
908
909- the ipsec starter now also recognizes the parameters authby=never and
910 type=passthrough|pass|drop|reject.
911
912
913strongswan-2.6.1
914----------------
915
916- ipsec starter now supports the also parameter which allows
917 a modular structure of the connection definitions. Thus
918 "ipsec start" is now ready to replace "ipsec setup".
919
920
921strongswan-2.6.0
922----------------
923
924- Mathieu Lafon's popular ipsec starter tool has been added to the
925 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
926 for his integration work. ipsec starter is a C program which is going
927 to replace the various shell and awk starter scripts (setup, _plutoload,
928 _plutostart, _realsetup, _startklips, _confread, and auto). Since
929 ipsec.conf is now parsed only once, the starting of multiple tunnels is
930 accelerated tremedously.
931
932- Added support of %defaultroute to the ipsec starter. If the IP address
933 changes, a HUP signal to the ipsec starter will automatically
934 reload pluto's connections.
935
936- moved most compile time configurations from pluto/Makefile to
937 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
938 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
939
940- removed the ipsec verify and ipsec newhostkey commands
941
942- fixed some 64-bit issues in formatted print statements
943
944- The scepclient functionality implementing the Simple Certificate
945 Enrollment Protocol (SCEP) is nearly complete but hasn't been
946 documented yet.
947
948
949strongswan-2.5.7
950----------------
951
952- CA certicates are now automatically loaded from a smartcard
953 or USB crypto token and appear in the ipsec auto --listcacerts
954 listing.
955
956
957strongswan-2.5.6
958----------------
959
960- when using "ipsec whack --scencrypt <data>" with a PKCS#11
961 library that does not support the C_Encrypt() Cryptoki
962 function (e.g. OpenSC), the RSA encryption is done in
963 software using the public key fetched from the smartcard.
964
965- The scepclient function now allows to define the
966 validity of a self-signed certificate using the --days,
967 --startdate, and --enddate options. The default validity
968 has been changed from one year to five years.
969
970
971strongswan-2.5.5
972----------------
973
974- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
975 interface to other applications for RSA encryption and decryption
976 via the whack interface. Notation:
977
978 ipsec whack --scencrypt <data>
979 [--inbase 16|hex|64|base64|256|text|ascii]
980 [--outbase 16|hex|64|base64|256|text|ascii]
981 [--keyid <keyid>]
982
983 ipsec whack --scdecrypt <data>
984 [--inbase 16|hex|64|base64|256|text|ascii]
985 [--outbase 16|hex|64|base64|256|text|ascii]
986 [--keyid <keyid>]
987
988 The default setting for inbase and outbase is hex.
989
990 The new proxy interface can be used for securing symmetric
991 encryption keys required by the cryptoloop or dm-crypt
992 disk encryption schemes, especially in the case when
993 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
994 permanently.
995
996- if the file /etc/ipsec.secrets is lacking during the startup of
997 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
998 containing a 2048 bit RSA private key and a matching self-signed
999 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1000 is automatically generated by calling the function
1001
1002 ipsec scepclient --out pkcs1 --out cert-self
1003
1004 scepclient was written by Jan Hutter and Martin Willi, students
1005 at the University of Applied Sciences in Rapperswil, Switzerland.
1006
1007
1008strongswan-2.5.4
1009----------------
1010
1011- the current extension of the PKCS#7 framework introduced
1012 a parsing error in PKCS#7 wrapped X.509 certificates that are
1013 e.g. transmitted by Windows XP when multi-level CAs are used.
1014 the parsing syntax has been fixed.
1015
1016- added a patch by Gerald Richter which tolerates multiple occurrences
1017 of the ipsec0 interface when using KLIPS.
1018
1019
1020strongswan-2.5.3
1021----------------
1022
1023- with gawk-3.1.4 the word "default2 has become a protected
1024 keyword for use in switch statements and cannot be used any
1025 more in the strongSwan scripts. This problem has been
1026 solved by renaming "default" to "defaults" and "setdefault"
1027 in the scripts _confread and auto, respectively.
1028
1029- introduced the parameter leftsendcert with the values
1030
1031 always|yes (the default, always send a cert)
1032 ifasked (send the cert only upon a cert request)
1033 never|no (never send a cert, used for raw RSA keys and
1034 self-signed certs)
1035
1036- fixed the initialization of the ESP key length to a default of
1037 128 bits in the case that the peer does not send a key length
1038 attribute for AES encryption.
1039
1040- applied Herbert Xu's uniqueIDs patch
1041
1042- applied Herbert Xu's CLOEXEC patches
1043
1044
1045strongswan-2.5.2
1046----------------
1047
1048- CRLs can now be cached also in the case when the issuer's
1049 certificate does not contain a subjectKeyIdentifier field.
1050 In that case the subjectKeyIdentifier is computed by pluto as the
1051 160 bit SHA-1 hash of the issuer's public key in compliance
1052 with section 4.2.1.2 of RFC 3280.
1053
1054- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1055 not only multiple Quick Modes of a given connection but also
1056 multiple connections between two security gateways.
1057
1058
1059strongswan-2.5.1
1060----------------
1061
1062- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1063 installed either by setting auto=route in ipsec.conf or by
1064 a connection put into hold, generates an XFRM_AQUIRE event
1065 for each packet that wants to use the not-yet exisiting
1066 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1067 the Quick Mode queue, causing multiple IPsec SA to be
1068 established in rapid succession. Starting with strongswan-2.5.1
1069 only a single IPsec SA is established per host-pair connection.
1070
1071- Right after loading the PKCS#11 module, all smartcard slots are
1072 searched for certificates. The result can be viewed using
1073 the command
1074
1075 ipsec auto --listcards
1076
1077 The certificate objects found in the slots are numbered
1078 starting with #1, #2, etc. This position number can be used to address
1079 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1080 in ipsec.conf and ipsec.secrets, respectively:
1081
1082 %smartcard (selects object #1)
1083 %smartcard#1 (selects object #1)
1084 %smartcard#3 (selects object #3)
1085
1086 As an alternative the existing retrieval scheme can be used:
1087
1088 %smartcard:45 (selects object with id=45)
1089 %smartcard0 (selects first object in slot 0)
1090 %smartcard4:45 (selects object in slot 4 with id=45)
1091
1092- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1093 private key flags either C_Sign() or C_Decrypt() is used
1094 to generate a signature.
1095
1096- The output buffer length parameter siglen in C_Sign()
1097 is now initialized to the actual size of the output
1098 buffer prior to the function call. This fixes the
1099 CKR_BUFFER_TOO_SMALL error that could occur when using
1100 the OpenSC PKCS#11 module.
1101
1102- Changed the initialization of the PKCS#11 CK_MECHANISM in
1103 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1104
1105- Refactored the RSA public/private key code and transferred it
1106 from keys.c to the new pkcs1.c file as a preparatory step
1107 towards the release of the SCEP client.
1108
1109
1110strongswan-2.5.0
1111----------------
1112
1113- The loading of a PKCS#11 smartcard library module during
1114 runtime does not require OpenSC library functions any more
1115 because the corresponding code has been integrated into
1116 smartcard.c. Also the RSAREF pkcs11 header files have been
1117 included in a newly created pluto/rsaref directory so that
1118 no external include path has to be defined any longer.
1119
1120- A long-awaited feature has been implemented at last:
1121 The local caching of CRLs fetched via HTTP or LDAP, activated
1122 by the parameter cachecrls=yes in the config setup section
1123 of ipsec.conf. The dynamically fetched CRLs are stored under
1124 a unique file name containing the issuer's subjectKeyID
1125 in /etc/ipsec.d/crls.
1126
1127- Applied a one-line patch courtesy of Michael Richardson
1128 from the Openswan project which fixes the kernel-oops
1129 in KLIPS when an snmp daemon is running on the same box.
1130
1131
1132strongswan-2.4.4
1133----------------
1134
1135- Eliminated null length CRL distribution point strings.
1136
1137- Fixed a trust path evaluation bug introduced with 2.4.3
1138
1139
1140strongswan-2.4.3
1141----------------
1142
1143- Improved the joint OCSP / CRL revocation policy.
1144 OCSP responses have precedence over CRL entries.
1145
1146- Introduced support of CRLv2 reason codes.
1147
1148- Fixed a bug with key-pad equipped readers which caused
1149 pluto to prompt for the pin via the console when the first
1150 occasion to enter the pin via the key-pad was missed.
1151
1152- When pluto is built with LDAP_V3 enabled, the library
1153 liblber required by newer versions of openldap is now
1154 included.
1155
1156
1157strongswan-2.4.2
1158----------------
1159
1160- Added the _updown_espmark template which requires all
1161 incoming ESP traffic to be marked with a default mark
1162 value of 50.
1163
1164- Introduced the pkcs11keepstate parameter in the config setup
1165 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1166 session and login states are kept as long as possible during
1167 the lifetime of pluto. This means that a PIN entry via a key
1168 pad has to be done only once.
1169
1170- Introduced the pkcs11module parameter in the config setup
1171 section of ipsec.conf which specifies the PKCS#11 module
1172 to be used with smart cards. Example:
1173
1174 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1175
1176- Added support of smartcard readers equipped with a PIN pad.
1177
1178- Added patch by Jay Pfeifer which detects when netkey
1179 modules have been statically built into the Linux 2.6 kernel.
1180
1181- Added two patches by Herbert Xu. The first uses ip xfrm
1182 instead of setkey to flush the IPsec policy database. The
1183 second sets the optional flag in inbound IPComp SAs only.
1184
1185- Applied Ulrich Weber's patch which fixes an interoperability
1186 problem between native IPsec and KLIPS systems caused by
1187 setting the replay window to 32 instead of 0 for ipcomp.
1188
1189
1190strongswan-2.4.1
1191----------------
1192
1193- Fixed a bug which caused an unwanted Mode Config request
1194 to be initiated in the case where "right" was used to denote
1195 the local side in ipsec.conf and "left" the remote side,
1196 contrary to the recommendation that "right" be remote and
1197 "left" be"local".
1198
1199
1200strongswan-2.4.0a
1201-----------------
1202
1203- updated Vendor ID to strongSwan-2.4.0
1204
1205- updated copyright statement to include David Buechi and
1206 Michael Meier
1207
1208
1209strongswan-2.4.0
1210----------------
1211
1212- strongSwan now communicates with attached smartcards and
1213 USB crypto tokens via the standardized PKCS #11 interface.
1214 By default the OpenSC library from www.opensc.org is used
1215 but any other PKCS#11 library could be dynamically linked.
1216 strongSwan's PKCS#11 API was implemented by David Buechi
1217 and Michael Meier, both graduates of the Zurich University
1218 of Applied Sciences in Winterthur, Switzerland.
1219
1220- When a %trap eroute is triggered by an outgoing IP packet
1221 then the native IPsec stack of the Linux 2.6 kernel [often/
1222 always?] returns an XFRM_ACQUIRE message with an undefined
1223 protocol family field and the connection setup fails.
1224 As a workaround IPv4 (AF_INET) is now assumed.
1225
1226- the results of the UML test scenarios are now enhanced
1227 with block diagrams of the virtual network topology used
1228 in a particular test.
1229
1230
1231strongswan-2.3.2
1232----------------
1233
1234- fixed IV used to decrypt informational messages.
1235 This bug was introduced with Mode Config functionality.
1236
1237- fixed NCP Vendor ID.
1238
1239- undid one of Ulrich Weber's maximum udp size patches
1240 because it caused a segmentation fault with NAT-ed
1241 Delete SA messages.
1242
1243- added UML scenarios wildcards and attr-cert which
1244 demonstrate the implementation of IPsec policies based
1245 on wildcard parameters contained in Distinguished Names and
1246 on X.509 attribute certificates, respectively.
1247
1248
1249strongswan-2.3.1
1250----------------
1251
1252- Added basic Mode Config functionality
1253
1254- Added Mathieu Lafon's patch which upgrades the status of
1255 the NAT-Traversal implementation to RFC 3947.
1256
1257- The _startklips script now also loads the xfrm4_tunnel
1258 module.
1259
1260- Added Ulrich Weber's netlink replay window size and
1261 maximum udp size patches.
1262
1263- UML testing now uses the Linux 2.6.10 UML kernel by default.
1264
1265
1266strongswan-2.3.0
1267----------------
1268
1269- Eric Marchionni and Patrik Rayo, both recent graduates from
1270 the Zuercher Hochschule Winterthur in Switzerland, created a
1271 User-Mode-Linux test setup for strongSwan. For more details
1272 please read the INSTALL and README documents in the testing
1273 subdirectory.
1274
1275- Full support of group attributes based on X.509 attribute
1276 certificates. Attribute certificates can be generated
1277 using the openac facility. For more details see
1278
1279 man ipsec_openac.
1280
1281 The group attributes can be used in connection definitions
1282 in order to give IPsec access to specific user groups.
1283 This is done with the new parameter left|rightgroups as in
1284
1285 rightgroups="Research, Sales"
1286
1287 giving access to users possessing the group attributes
1288 Research or Sales, only.
1289
1290- In Quick Mode clients with subnet mask /32 are now
1291 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1292 fix rekeying problems with the SafeNet/SoftRemote and NCP
1293 Secure Entry Clients.
1294
1295- Changed the defaults of the ikelifetime and keylife parameters
1296 to 3h and 1h, respectively. The maximum allowable values are
1297 now both set to 24 h.
1298
1299- Suppressed notification wars between two IPsec peers that
1300 could e.g. be triggered by incorrect ISAKMP encryption.
1301
1302- Public RSA keys can now have identical IDs if either the
1303 issuing CA or the serial number is different. The serial
1304 number of a certificate is now shown by the command
1305
1306 ipsec auto --listpubkeys
1307
1308
1309strongswan-2.2.2
1310----------------
1311
1312- Added Tuomo Soini's sourceip feature which allows a strongSwan
1313 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1314 and reduces the well-known four tunnel case on VPN gateways to
1315 a single tunnel definition (see README section 2.4).
1316
1317- Fixed a bug occuring with NAT-Traversal enabled when the responder
1318 suddenly turns initiator and the initiator cannot find a matching
1319 connection because of the floated IKE port 4500.
1320
1321- Removed misleading ipsec verify command from barf.
1322
1323- Running under the native IP stack, ipsec --version now shows
1324 the Linux kernel version (courtesy to the Openswan project).
1325
1326
1327strongswan-2.2.1
1328----------------
1329
1330- Introduced the ipsec auto --listalgs monitoring command which lists
1331 all currently registered IKE and ESP algorithms.
1332
1333- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1334 is set and the first proposed transform does not match.
1335
1336- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1337 occuring when a smartcard is present.
1338
1339- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1340
1341- Fixed the printing of the notification names (null)
1342
1343- Applied another of Herbert Xu's Netlink patches.
1344
1345
1346strongswan-2.2.0
1347----------------
1348
1349- Support of Dead Peer Detection. The connection parameter
1350
1351 dpdaction=clear|hold
1352
1353 activates DPD for the given connection.
1354
1355- The default Opportunistic Encryption (OE) policy groups are not
1356 automatically included anymore. Those wishing to activate OE can include
1357 the policy group with the following statement in ipsec.conf:
1358
1359 include /etc/ipsec.d/examples/oe.conf
1360
1361 The default for [right|left]rsasigkey is now set to %cert.
1362
1363- strongSwan now has a Vendor ID of its own which can be activated
1364 using the compile option VENDORID
1365
1366- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1367
1368- Applied Herbert Xu's patch fixing an ESPINUDP problem
1369
1370- Applied Herbert Xu's patch setting source/destination port numbers.
1371
1372- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1373 lost during the migration from SuperFreeS/WAN.
1374
1375- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1376
1377- Fixed the unsharing of alg parameters when instantiating group
1378 connection.
1379
1380
1381strongswan-2.1.5
1382----------------
1383
1384- Thomas Walpuski made me aware of a potential DoS attack via
1385 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1386 certificates in Pluto's authority certificate store. This vulnerability
1387 was fixed by establishing trust in CA candidate certificates up to a
1388 trusted root CA prior to insertion into Pluto's chained list.
1389
1390- replaced the --assign option by the -v option in the auto awk script
1391 in order to make it run with mawk under debian/woody.
1392
1393
1394strongswan-2.1.4
1395----------------
1396
1397- Split of the status information between ipsec auto --status (concise)
1398 and ipsec auto --statusall (verbose). Both commands can be used with
1399 an optional connection selector:
1400
1401 ipsec auto --status[all] <connection_name>
1402
1403- Added the description of X.509 related features to the ipsec_auto(8)
1404 man page.
1405
1406- Hardened the ASN.1 parser in debug mode, especially the printing
1407 of malformed distinguished names.
1408
1409- The size of an RSA public key received in a certificate is now restricted to
1410
1411 512 bits <= modulus length <= 8192 bits.
1412
1413- Fixed the debug mode enumeration.
1414
1415
1416strongswan-2.1.3
1417----------------
1418
1419- Fixed another PKCS#7 vulnerability which could lead to an
1420 endless loop while following the X.509 trust chain.
1421
1422
1423strongswan-2.1.2
1424----------------
1425
1426- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1427 that accepted end certificates having identical issuer and subject
1428 distinguished names in a multi-tier X.509 trust chain.
1429
1430
1431strongswan-2.1.1
1432----------------
1433
1434- Removed all remaining references to ipsec_netlink.h in KLIPS.
1435
1436
1437strongswan-2.1.0
1438----------------
1439
1440- The new "ca" section allows to define the following parameters:
1441
1442 ca kool
1443 cacert=koolCA.pem # cacert of kool CA
1444 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1445 ldapserver=ldap.kool.net # default ldap server
1446 crluri=http://www.kool.net/kool.crl # crl distribution point
1447 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1448 auto=add # add, ignore
1449
1450 The ca definitions can be monitored via the command
1451
1452 ipsec auto --listcainfos
1453
1454- Fixed cosmetic corruption of /proc filesystem by integrating
1455 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1456
1457
1458strongswan-2.0.2
1459----------------
1460
1461- Added support for the 818043 NAT-Traversal update of Microsoft's
1462 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1463
1464- A symbolic link to libcrypto is now added in the kernel sources
1465 during kernel compilation
1466
1467- Fixed a couple of 64 bit issues (mostly casts to int).
1468 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1469
1470- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1471 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1472 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1473
1474
1475strongswan-2.0.1
1476----------------
1477
1478- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1479 certificate extension which contains no generalName item) can cause
1480 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1481 been hardened to make it more robust against malformed ASN.1 objects.
1482
1483- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1484 Linux 2.6 IPsec stack.
1485
1486
1487strongswan-2.0.0
1488----------------
1489
1490- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12