]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
Added libhydra include to farp plugin
[thirdparty/strongswan.git] / NEWS
CommitLineData
00c60592
MW
1strongswan-4.4.0
2----------------
3
2d097a0b
MW
4- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
5 server using broadcasts, or a defined server using the
6 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
7 is additionally served to clients if the DHCP server provides such
8 information. The plugin is used in ipsec.conf configurations having
9 rightsourceip set to %dhcp.
10
00c60592
MW
11- The existing IKEv2 socket implementations have been migrated to the
12 socket-default and the socket-raw plugins. The new socket-dynamic plugin
13 binds sockets dynamically to ports configured via the left-/rightikeport
14 ipsec.conf connection parameters.
15
3e6b50ed
MW
16- The android charon plugin stores received DNS server information as "net.dns"
17 system properties, as used by the Android platform.
00c60592 18
4c68a85a
AS
19strongswan-4.3.6
20----------------
21
cdad91de 22- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
23 carried as a critical X.509v3 extension in the peer certificate.
24
a7155606
AS
25- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
26 server entries that are sent via the IKEv1 Mode Config or IKEv2
27 Configuration Payload to remote clients.
28
f721e0fb
AS
29- The Camellia cipher can be used as an IKEv1 encryption algorithm.
30
4c68a85a
AS
31- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
32
909c0c3d
MW
33- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
34 was sent or received within the given interval. To close the complete IKE_SA
35 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
36 "charon.inactivity_close_ike" to yes.
37
44e41c4c
AS
38- More detailed IKEv2 EAP payload information in debug output
39
2b2c69e9 40- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 41
52fd0ef9
MW
42- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
43 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
44 configures the kernel with 128 bit truncation, not the non-standard 96
45 bit truncation used by previous releases. To use the old 96 bit truncation
46 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 47
2b2c69e9
MW
48- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
49 change makes IPcomp tunnel mode connections incompatible with previous
50 releases; disable compression on such tunnels.
51
6ec949e0
MW
52- Fixed BEET mode connections on recent kernels by installing SAs with
53 appropriate traffic selectors, based on a patch by Michael Rossberg.
54
cdad91de
MW
55- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
56 serpent, sha256_96) allocated in the private use space now require that we
57 know its meaning, i.e. we are talking to strongSwan. Use the new
58 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
59 this is the case.
60
aca9f9ab
MW
61- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
62 responder omits public key authentication in favor of a mutual authentication
63 method. To enable EAP-only authentication, set rightauth=eap on the responder
64 to rely only on the MSK constructed AUTH payload. This not-yet standardized
65 extension requires the strongSwan vendor ID introduced above.
66
0a975307
AS
67- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
68 allowing interoperability.
69
70
b6b90b68
MW
71strongswan-4.3.5
72----------------
73
628f023d
AS
74- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
75 virtual IP addresses as a Mode Config server. The pool capability has been
76 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 77 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
78 or MySQL database and the corresponding plugin.
79
b42bfc79
MW
80- Plugin names have been streamlined: EAP plugins now have a dash after eap
81 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
82 Plugin configuration sections in strongswan.conf now use the same name as the
83 plugin itself (i.e. with a dash). Make sure to update "load" directives and
84 the affected plugin sections in existing strongswan.conf files.
85
d245f5cf
AS
86- The private/public key parsing and encoding has been split up into
87 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
88 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 89
55b045ab
MW
90- The EAP-AKA plugin can use different backends for USIM/quintuplet
91 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
92 implementation has been migrated to a separate plugin.
93
d245f5cf 94- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
95 peer certificates and can issue signatures based on RSA private keys.
96
97- The new 'ipsec pki' tool provides a set of commands to maintain a public
98 key infrastructure. It currently supports operations to create RSA and ECDSA
99 private/public keys, calculate fingerprints and issue or verify certificates.
100
101- Charon uses a monotonic time source for statistics and job queueing, behaving
102 correctly if the system time changes (e.g. when using NTP).
103
104- In addition to time based rekeying, charon supports IPsec SA lifetimes based
105 on processed volume or number of packets. They new ipsec.conf paramaters
106 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
107 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
108 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
109 The existing parameter 'rekeyfuzz' affects all margins.
110
85af7a89
MW
111- If no CA/Gateway certificate is specified in the NetworkManager plugin,
112 charon uses a set of trusted root certificates preinstalled by distributions.
113 The directory containing CA certificates can be specified using the
114 --with-nm-ca-dir=path configure option.
115
b80fa9ca 116- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 117 statements.
b80fa9ca 118
509f70c1
AS
119- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
120
121- Fixed smartcard-based authentication in the pluto daemon which was broken by
122 the ECDSA support introduced with the 4.3.2 release.
123
cea4bd8f
AS
124- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
125 tunnels established with the IKEv1 pluto daemon.
126
509f70c1
AS
127- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
128 CRls and the struct id type was replaced by identification_t used by charon
129 and the libstrongswan library.
18060241 130
85af7a89 131
430dd08a
AS
132strongswan-4.3.4
133----------------
134
135- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
136 be found on wiki.strongswan.org.
137
138- ipsec statusall shows the number of bytes transmitted and received over
139 ESP connections configured by the IKEv2 charon daemon.
140
141- The IKEv2 charon daemon supports include files in ipsec.secrets.
142
143
1c7f456a
AS
144strongswan-4.3.3
145----------------
146
aa74d705
AS
147- The configuration option --enable-integrity-test plus the strongswan.conf
148 option libstrongswan.integrity_test = yes activate integrity tests
149 of the IKE daemons charon and pluto, libstrongswan and all loaded
150 plugins. Thus dynamic library misconfigurations and non-malicious file
151 manipulations can be reliably detected.
152
1c7f456a
AS
153- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
154 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
155
156- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
157 authenticated encryption algorithms.
158
aa74d705
AS
159- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
160
161- The RDN parser vulnerability discovered by Orange Labs research team
162 was not completely fixed in version 4.3.2. Some more modifications
163 had to be applied to the asn1_length() function to make it robust.
164
1c7f456a 165
80c0710c
MW
166strongswan-4.3.2
167----------------
168
169- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
170 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
171
172- libstrongswan features an integrated crypto selftest framework for registered
173 algorithms. The test-vector plugin provides a first set of test vectors and
174 allows pluto and charon to rely on tested crypto algorithms.
175
b32af120
AS
176- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
177 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
178 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
179 with IKEv1.
126f2130
AS
180
181- Applying their fuzzing tool, the Orange Labs vulnerability research team found
182 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
183 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
184 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 185
b32af120 186
3bf7c249
MW
187strongswan-4.3.1
188----------------
189
190- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 191 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
192 dynamically.
193
09dbca9f
MW
194- The nm plugin also accepts CA certificates for gateway authentication. If
195 a CA certificate is configured, strongSwan uses the entered gateway address
196 as its idenitity, requiring the gateways certificate to contain the same as
197 subjectAltName. This allows a gateway administrator to deploy the same
198 certificates to Windows 7 and NetworkManager clients.
047b2e42 199
050cc582
AS
200- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
201 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
202 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
203 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
204 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
205 IKE SA instances of connection <conn>.
206
09dbca9f 207- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
208 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
209 has been updated to be compatible with the Windows 7 Release Candidate.
210
211- Refactored installation of triggering policies. Routed policies are handled
212 outside of IKE_SAs to keep them installed in any case. A tunnel gets
213 established only once, even if initiation is delayed due network outages.
214
050cc582
AS
215- Improved the handling of multiple acquire signals triggered by the kernel.
216
217- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
218 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
219 incomplete state which caused a null pointer dereference if a subsequent
220 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
221 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 222 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
223 developped by the Orange Labs vulnerability research team. The tool was
224 initially written by Gabriel Campana and is now maintained by Laurent Butti.
225
047b2e42
MW
226- Added support for AES counter mode in ESP in IKEv2 using the proposal
227 keywords aes128ctr, aes192ctr and aes256ctr.
228
d44fd821 229- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
230 for fetching crls and OCSP. Use of the random plugin to get keying material
231 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 232 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 233 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
234
235
247e665a
AS
236strongswan-4.3.0
237----------------
238
81fc8e5f
MW
239- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
240 Initiators and responders can use several authentication rounds (e.g. RSA
241 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
242 leftauth2/rightauth2 parameters define own authentication rounds or setup
243 constraints for the remote peer. See the ipsec.conf man page for more detials.
244
245- If glibc printf hooks (register_printf_function) are not available,
246 strongSwan can use the vstr string library to run on non-glibc systems.
247
558c89e7
AS
248- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
249 (esp=camellia128|192|256).
247e665a 250
558c89e7
AS
251- Refactored the pluto and scepclient code to use basic functions (memory
252 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
253 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 254
558c89e7
AS
255- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
256 configured in the pluto section of strongswan.conf.
dfd7ba80 257
247e665a 258
623bca40
AS
259strongswan-4.2.14
260-----------------
261
22180558
AS
262- The new server-side EAP RADIUS plugin (--enable-eap-radius)
263 relays EAP messages to and from a RADIUS server. Succesfully
264 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
265
79b27294
AS
266- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
267 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
268 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
269 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
270 pluto IKE daemon to crash and restart. No authentication or encryption
271 is required to trigger this bug. One spoofed UDP packet can cause the
272 pluto IKE daemon to restart and be unresponsive for a few seconds while
273 restarting. This DPD null state vulnerability has been officially
274 registered as CVE-2009-0790 and is fixed by this release.
275
22180558
AS
276- ASN.1 to time_t conversion caused a time wrap-around for
277 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
278 As a workaround such dates are set to the maximum representable
279 time, i.e. Jan 19 03:14:07 UTC 2038.
280
281- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 282 IDr payload anymore.
623bca40
AS
283
284
076e7853
AS
285strongswan-4.2.13
286-----------------
287
288- Fixed a use-after-free bug in the DPD timeout section of the
289 IKEv1 pluto daemon which sporadically caused a segfault.
290
291- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 292 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 293
f15483ef
AS
294- Fixed ASN.1 parsing of algorithmIdentifier objects where the
295 parameters field is optional.
296
03991bc1
MW
297- Ported nm plugin to NetworkManager 7.1.
298
076e7853 299
bfde75ee 300strongswan-4.2.12
076e7853 301-----------------
bfde75ee
AS
302
303- Support of the EAP-MSCHAPv2 protocol enabled by the option
304 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
305 either by --enable-md4 or --enable-openssl.
306
307- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 308 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
309 addresses are defined in strongswan.conf.
310
311- The strongSwan applet for the Gnome NetworkManager is now built and
312 distributed as a separate tarball under the name NetworkManager-strongswan.
313
b6b90b68 314
0519ca90
AS
315strongswan-4.2.11
316-----------------
317
ae1ae574
AS
318- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
319 Also introduced proper initialization and disposal of keying material.
320
321- Fixed the missing listing of connection definitions in ipsec statusall
322 broken by an unfortunate local variable overload.
0519ca90
AS
323
324
4856241c
MW
325strongswan-4.2.10
326-----------------
327
328- Several performance improvements to handle thousands of tunnels with almost
329 linear upscaling. All relevant data structures have been replaced by faster
330 counterparts with better lookup times.
331
332- Better parallelization to run charon on multiple cores. Due to improved
333 ressource locking and other optimizations the daemon can take full
334 advantage of 16 or even more cores.
335
336- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
337 unique identities and certificates by signing peer certificates using a CA
338 on the fly.
339
340- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
341 command queries assigned leases.
342
343- Added support for smartcards in charon by using the ENGINE API provided by
344 OpenSSL, based on patches by Michael Roßberg.
345
346- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
347 reliable source of randomness.
348
73937bd8
MW
349strongswan-4.2.9
350----------------
351
509e07c5
AS
352- Flexible configuration of logging subsystem allowing to log to multiple
353 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
354
355- Load testing plugin to do stress testing of the IKEv2 daemon against self
356 or another host. Found and fixed issues during tests in the multi-threaded
357 use of the OpenSSL plugin.
358
359- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 360 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
361 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
362 parallelization to multiple cores.
363
509e07c5
AS
364- updown script invocation has been separated into a plugin of its own to
365 further slim down the daemon core.
73937bd8 366
509e07c5 367- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 368 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
369 memory or hardware.
370
509e07c5
AS
371- The kernel interface of charon has been modularized. XFRM NETLINK (default)
372 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
373 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
374 IPsec stack (--enable-kernel-klips) are provided.
375
376- Basic Mobile IPv6 support has been introduced, securing Binding Update
377 messages as well as tunneled traffic between Mobile Node and Home Agent.
378 The installpolicy=no option allows peaceful cooperation with a dominant
379 mip6d daemon and the new type=transport_proxy implements the special MIPv6
380 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
381 but the IPsec SA is set up for the Home Adress.
7bdc931e 382
4dc0dce8
AS
383- Implemented migration of Mobile IPv6 connections using the KMADDRESS
384 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
385 via the Linux 2.6.28 (or appropriately patched) kernel.
386
73937bd8 387
e39b271b
AS
388strongswan-4.2.8
389----------------
390
5dadb16e 391- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
392 stored in the SQL database backend. The ipsec listpubkeys command
393 lists the available raw public keys via the stroke interface.
394
4f0241e6
MW
395- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
396 handle events if kernel detects NAT mapping changes in UDP-encapsulated
397 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
398 long as possible and other fixes.
399
5dadb16e
AS
400- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
401 routes for destination subnets having netwmasks not being a multiple of 8 bits.
402 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
403
e39b271b 404
e376d75f
MW
405strongswan-4.2.7
406----------------
407
b37cda82
AS
408- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
409 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
410 daemon due to a NULL pointer returned by the mpz_export() function of the
411 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 412 for making us aware of this problem.
b37cda82 413
b6b90b68 414- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
415 ssh-agent.
416
417- The NetworkManager plugin has been extended to support certificate client
b1f47854 418 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
419
420- Daemon capability dropping has been ported to libcap and must be enabled
421 explicitly --with-capabilities=libcap. Future version will support the
422 newer libcap2 library.
423
b37cda82
AS
424- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
425 charon keying daemon.
426
427
9f9d6ece
AS
428strongswan-4.2.6
429----------------
430
609166f4
MW
431- A NetworkManager plugin allows GUI-based configuration of road-warrior
432 clients in a simple way. It features X509 based gateway authentication
433 and EAP client authentication, tunnel setup/teardown and storing passwords
434 in the Gnome Keyring.
435
436- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
437 username/password authentication against any PAM service on the gateway.
b6b90b68 438 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
439 client authentication against e.g. LDAP.
440
441- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
442 parameter defines an additional identity to pass to the server in EAP
443 authentication.
444
9f9d6ece
AS
445- The "ipsec statusall" command now lists CA restrictions, EAP
446 authentication types and EAP identities.
447
448- Fixed two multithreading deadlocks occurring when starting up
449 several hundred tunnels concurrently.
450
451- Fixed the --enable-integrity-test configure option which
452 computes a SHA-1 checksum over the libstrongswan library.
453
454
174216c7
AS
455strongswan-4.2.5
456----------------
457
b6b90b68 458- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
459
460- Improved the performance of the SQL-based virtual IP address pool
461 by introducing an additional addresses table. The leases table
462 storing only history information has become optional and can be
463 disabled by setting charon.plugins.sql.lease_history = no in
464 strongswan.conf.
465
eb0cc338 466- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 467 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 468
174216c7
AS
469- management of different virtual IP pools for different
470 network interfaces have become possible.
471
b6b90b68 472- fixed a bug which prevented the assignment of more than 256
174216c7
AS
473 virtual IP addresses from a pool managed by an sql database.
474
8124e491
AS
475- fixed a bug which did not delete own IPCOMP SAs in the kernel.
476
b6b90b68 477
179dd12c
AS
478strongswan-4.2.4
479----------------
480
9de95037
AS
481- Added statistics functions to ipsec pool --status and ipsec pool --leases
482 and input validation checks to various ipsec pool commands.
179dd12c 483
73a8eed3 484- ipsec statusall now lists all loaded charon plugins and displays
9de95037 485 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
486
487- The openssl plugin supports the elliptic curve Diffie-Hellman groups
488 19, 20, 21, 25, and 26.
489
490- The openssl plugin supports ECDSA authentication using elliptic curve
491 X.509 certificates.
492
493- Fixed a bug in stroke which caused multiple charon threads to close
494 the file descriptors during packet transfers over the stroke socket.
b6b90b68 495
e0bb4dbb
AS
496- ESP sequence numbers are now migrated in IPsec SA updates handled by
497 MOBIKE. Works only with Linux kernels >= 2.6.17.
498
179dd12c 499
83d9e870
AS
500strongswan-4.2.3
501----------------
502
b6b90b68 503- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
504 --sysconfig was not set explicitly in ./configure.
505
506- Fixed a number of minor bugs that where discovered during the 4th
507 IKEv2 interoperability workshop in San Antonio, TX.
508
509
7f491111
MW
510strongswan-4.2.2
511----------------
512
a57cd446
AS
513- Plugins for libstrongswan and charon can optionally be loaded according
514 to a configuration in strongswan.conf. Most components provide a
7f491111 515 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
516 This allows e.g. the fallback from a hardware crypto accelerator to
517 to software-based crypto plugins.
7f491111
MW
518
519- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
520 Configurations with a rightsourceip=%poolname setting query a SQLite or
521 MySQL database for leases. The "ipsec pool" command helps in administrating
522 the pool database. See ipsec pool --help for the available options
523
524- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 525 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
526 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
527
7f491111 528
5c5d67d6
AS
529strongswan-4.2.1
530----------------
531
c306dfb1 532- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
533 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
534 allows to assign a base URL to all certificates issued by the specified CA.
535 The final URL is then built by concatenating that base and the hex encoded
536 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
537 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 538
58caabf7
MW
539- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
540 IKE_SAs with the same peer. The option value "keep" prefers existing
541 connection setups over new ones, where the value "replace" replaces existing
542 connections.
b6b90b68
MW
543
544- The crypto factory in libstrongswan additionaly supports random number
58caabf7 545 generators, plugins may provide other sources of randomness. The default
c306dfb1 546 plugin reads raw random data from /dev/(u)random.
58caabf7 547
b6b90b68 548- Extended the credential framework by a caching option to allow plugins
58caabf7 549 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 550 re-implemented.
58caabf7
MW
551
552- The new trustchain verification introduced in 4.2.0 has been parallelized.
553 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 554
58caabf7
MW
555- A new IKEv2 configuration attribute framework has been introduced allowing
556 plugins to provide virtual IP addresses, and in the future, other
557 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 558
466abb49 559- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
560 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
561 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
562 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 563 separate plugin.
58caabf7 564
c306dfb1 565- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 566
c306dfb1 567- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
568
569- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 570 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
571 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
572
5c5d67d6 573
a11ea97d
AS
574strongswan-4.2.0
575----------------
576
16f5dacd
MW
577- libstrongswan has been modularized to attach crypto algorithms,
578 credential implementations (keys, certificates) and fetchers dynamically
579 through plugins. Existing code has been ported to plugins:
580 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
581 - X509 certificate system supporting CRLs, OCSP and attribute certificates
582 - Multiple plugins providing crypto algorithms in software
583 - CURL and OpenLDAP fetcher
a11ea97d 584
16f5dacd
MW
585- libstrongswan gained a relational database API which uses pluggable database
586 providers. Plugins for MySQL and SQLite are available.
587
588- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
589 connection configuration, credentials and EAP methods or control the daemon.
590 Existing code has been ported to plugins:
591 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
592 - stroke configuration, credential and control (compatible to pluto)
593 - XML bases management protocol to control and query the daemon
594 The following new plugins are available:
595 - An experimental SQL configuration, credential and logging plugin on
596 top of either MySQL or SQLite
597 - A unit testing plugin to run tests at daemon startup
598
599- The authentication and credential framework in charon has been heavily
600 refactored to support modular credential providers, proper
601 CERTREQ/CERT payload exchanges and extensible authorization rules.
602
b6b90b68 603- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
604 framework libfast (FastCGI Application Server w/ Templates) and is usable
605 by other applications.
b6b90b68 606
a11ea97d 607
6859f760
AS
608strongswan-4.1.11
609-----------------
fb6d76cd 610
a561f74d
AS
611- IKE rekeying in NAT situations did not inherit the NAT conditions
612 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
613 the next CHILD_SA rekeying.
614
615- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 616 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 617
e6b50b3f
AS
618- Implemented IKEv2 EAP-SIM server and client test modules that use
619 triplets stored in a file. For details on the configuration see
620 the scenario 'ikev2/rw-eap-sim-rsa'.
621
fb6d76cd 622
83e0d841
AS
623strongswan-4.1.10
624-----------------
625
626- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 627 caused multiple entries of the same serial number to be created.
83e0d841 628
fdc7c943
MW
629- Implementation of a simple EAP-MD5 module which provides CHAP
630 authentication. This may be interesting in conjunction with certificate
631 based server authentication, as weak passwords can't be brute forced
632 (in contradiction to traditional IKEv2 PSK).
633
634- A complete software based implementation of EAP-AKA, using algorithms
635 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
636 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
637 before using it.
638
639- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 640 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 641 check the changes if you're already rolling your own modules.
83e0d841 642
fb6d76cd 643
5076770c
AS
644strongswan-4.1.9
645----------------
646
800b3356
AS
647- The default _updown script now dynamically inserts and removes ip6tables
648 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
649 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
650 added.
5076770c 651
6f274c2a
MW
652- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
653 to reestablish an IKE_SA within a given timeframe.
654
655- strongSwan Manager supports configuration listing, initiation and termination
656 of IKE and CHILD_SAs.
657
658- Fixes and improvements to multithreading code.
659
8b678ad4 660- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 661 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 662 loaded twice.
5076770c 663
83e0d841 664
b82e8231
AS
665strongswan-4.1.8
666----------------
667
5076770c 668- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
669
670
a4a3632c
AS
671strongswan-4.1.7
672----------------
673
674- In NAT traversal situations and multiple queued Quick Modes,
675 those pending connections inserted by auto=start after the
676 port floating from 500 to 4500 were erronously deleted.
677
6e193274 678- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 679 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
680 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
681
682- Preview of strongSwan Manager, a web based configuration and monitoring
683 application. It uses a new XML control interface to query the IKEv2 daemon
684 (see http://trac.strongswan.org/wiki/Manager).
685
686- Experimental SQLite configuration backend which will provide the configuration
687 interface for strongSwan Manager in future releases.
688
689- Further improvements to MOBIKE support.
690
a4a3632c 691
3dcf9dbd
AS
692strongswan-4.1.6
693----------------
694
3eac4dfd
AS
695- Since some third party IKEv2 implementations run into
696 problems with strongSwan announcing MOBIKE capability per
697 default, MOBIKE can be disabled on a per-connection-basis
698 using the mobike=no option. Whereas mobike=no disables the
699 sending of the MOBIKE_SUPPORTED notification and the floating
700 to UDP port 4500 with the IKE_AUTH request even if no NAT
701 situation has been detected, strongSwan will still support
702 MOBIKE acting as a responder.
703
704- the default ipsec routing table plus its corresponding priority
705 used for inserting source routes has been changed from 100 to 220.
706 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
707 --with-ipsec-routing-table-prio options.
708
bdc0b55b
AS
709- the --enable-integrity-test configure option tests the
710 integrity of the libstrongswan crypto code during the charon
711 startup.
b6b90b68 712
3eac4dfd
AS
713- the --disable-xauth-vid configure option disables the sending
714 of the XAUTH vendor ID. This can be used as a workaround when
715 interoperating with some Windows VPN clients that get into
716 trouble upon reception of an XAUTH VID without eXtended
717 AUTHentication having been configured.
b6b90b68 718
f872f9d1
AS
719- ipsec stroke now supports the rereadsecrets, rereadaacerts,
720 rereadacerts, and listacerts options.
3dcf9dbd
AS
721
722
7ad634a2
AS
723strongswan-4.1.5
724----------------
725
726- If a DNS lookup failure occurs when resolving right=%<FQDN>
727 or right=<FQDN> combined with rightallowany=yes then the
728 connection is not updated by ipsec starter thus preventing
729 the disruption of an active IPsec connection. Only if the DNS
730 lookup successfully returns with a changed IP address the
731 corresponding connection definition is updated.
732
8f5b363c
MW
733- Routes installed by the keying daemons are now in a separate
734 routing table with the ID 100 to avoid conflicts with the main
735 table. Route lookup for IKEv2 traffic is done in userspace to ignore
736 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
737
7ad634a2 738
e93c68ba
AS
739strongswan-4.1.4
740----------------
741
742- The pluto IKEv1 daemon now exhibits the same behaviour as its
743 IKEv2 companion charon by inserting an explicit route via the
744 _updown script only if a sourceip exists. This is admissible
745 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
746 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
747 parameter is not required any more.
078ce348
AS
748
749- The new IKEv1 parameter right|leftallowany parameters helps to handle
750 the case where both peers possess dynamic IP addresses that are
751 usually resolved using DynDNS or a similar service. The configuration
752
753 right=peer.foo.bar
754 rightallowany=yes
755
756 can be used by the initiator to start up a connection to a peer
757 by resolving peer.foo.bar into the currently allocated IP address.
758 Thanks to the rightallowany flag the connection behaves later on
759 as
760
761 right=%any
762
763 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
764 IP address changes. An alternative notation is
765
766 right=%peer.foo.bar
767
768 which will implicitly set rightallowany=yes.
769
770- ipsec starter now fails more gracefully in the presence of parsing
771 errors. Flawed ca and conn section are discarded and pluto is started
772 if non-fatal errors only were encountered. If right=%peer.foo.bar
773 cannot be resolved by DNS then right=%any will be used so that passive
774 connections as a responder are still possible.
078ce348 775
a0a0bdd7
AS
776- The new pkcs11initargs parameter that can be placed in the
777 setup config section of /etc/ipsec.conf allows the definition
778 of an argument string that is used with the PKCS#11 C_Initialize()
779 function. This non-standard feature is required by the NSS softoken
780 library. This patch was contributed by Robert Varga.
b6b90b68 781
a0a0bdd7
AS
782- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
783 which caused a segmentation fault in the presence of unknown
784 or misspelt keywords in ipsec.conf. This bug fix was contributed
785 by Robert Varga.
786
e3606f2b
MW
787- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
788 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 789
06651827 790
a3354a69
AS
791strongswan-4.1.3
792----------------
793
b6b90b68 794- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
795 certification authority using the rightca= statement.
796
797- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
798 certificates issued for a given peer ID. This allows a smooth transition
799 in the case of a peer certificate renewal.
a3354a69 800
998ca0ea
MW
801- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
802 client and returning requested virtual IPs using rightsourceip=%config
803 on the server. If the server does not support configuration payloads, the
804 client enforces its leftsourceip parameter.
805
806- The ./configure options --with-uid/--with-gid allow pluto and charon
807 to drop their privileges to a minimum and change to an other UID/GID. This
808 improves the systems security, as a possible intruder may only get the
809 CAP_NET_ADMIN capability.
810
b6b90b68 811- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
812 configuration backend modules provide extensibility. The control interface
813 for stroke is included, and further interfaces using DBUS (NetworkManager)
814 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 815 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 816 to implement.
a3354a69 817
41e16cf4
AS
818 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
819 headers > 2.6.17.
820
821
8ea7b96f
AS
822strongswan-4.1.2
823----------------
824
e23d98a7 825- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
826 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
827 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
828 is implemented properly for rekeying.
829
830- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
831 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
832
d931f465
MW
833- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
834
37fb0355
MW
835- Added support for EAP modules which do not establish an MSK.
836
dfbe2a0f 837- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 838 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 839
9f78f957
AS
840- crlNumber is now listed by ipsec listcrls
841
8ea7b96f
AS
842- The xauth_modules.verify_secret() function now passes the
843 connection name.
844
e23d98a7 845
ed284399
MW
846strongswan-4.1.1
847----------------
848
849- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
850 cookies are enabled and protect against DoS attacks with faked source
851 addresses. Number of IKE_SAs in CONNECTING state is also limited per
852 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
853 compared to properly detect retransmissions and incoming retransmits are
854 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
855
db88e37d
AS
856- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
857 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
858 enabled by cachecrls=yes.
859
3b4f7d92
AS
860- Added the configuration options --enable-nat-transport which enables
861 the potentially insecure NAT traversal for IPsec transport mode and
862 --disable-vendor-id which disables the sending of the strongSwan
863 vendor ID.
864
865- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
866 a segmentation fault if a malformed payload was detected in the
867 IKE MR2 message and pluto tried to send an encrypted notification
868 message.
869
46b9ff68
AS
870- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
871 with Windows 2003 Server which uses a wrong VID hash.
872
3b4f7d92 873
34bbd0c3 874strongswan-4.1.0
cd3958f8
AS
875----------------
876
877- Support of SHA2_384 hash function for protecting IKEv1
878 negotiations and support of SHA2 signatures in X.509 certificates.
879
880- Fixed a serious bug in the computation of the SHA2-512 HMAC
881 function. Introduced automatic self-test of all IKEv1 hash
882 and hmac functions during pluto startup. Failure of a self-test
883 currently issues a warning only but does not exit pluto [yet].
884
9b45443d
MW
885- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
886
c5d0fbb6 887- Full support of CA information sections. ipsec listcainfos
b6b90b68 888 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
889 accessLocations.
890
69ed04bf
AS
891- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
892 This feature requires the HTTP fetching capabilities of the libcurl
893 library which must be enabled by setting the --enable-http configure
894 option.
895
9b45443d
MW
896- Refactored core of the IKEv2 message processing code, allowing better
897 code reuse and separation.
898
899- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
900 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
901 by the requestor and installed in a resolv.conf file.
902
903- The IKEv2 daemon charon installs a route for each IPsec policy to use
904 the correct source address even if an application does not explicitly
905 specify it.
906
907- Integrated the EAP framework into charon which loads pluggable EAP library
908 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
909 on the client side, while the "eap" parameter on the server side defines
910 the EAP method to use for client authentication.
911 A generic client side EAP-Identity module and an EAP-SIM authentication
912 module using a third party card reader implementation are included.
913
914- Added client side support for cookies.
915
916- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
917 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
918 fixes to enhance interoperability with other implementations.
cd3958f8 919
e23d98a7 920
1c266d7d
AS
921strongswan-4.0.7
922----------------
923
6fdf5f44
AS
924- strongSwan now interoperates with the NCP Secure Entry Client,
925 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
926 XAUTH and Mode Config.
1c266d7d
AS
927
928- UNITY attributes are now recognized and UNITY_BANNER is set
929 to a default string.
930
931
2b4405a3
MW
932strongswan-4.0.6
933----------------
934
e38a15d4
AS
935- IKEv1: Support for extended authentication (XAUTH) in combination
936 with ISAKMP Main Mode RSA or PSK authentication. Both client and
937 server side were implemented. Handling of user credentials can
938 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
939 credentials are stored in ipsec.secrets.
940
2b4405a3
MW
941- IKEv2: Support for reauthentication when rekeying
942
5903179b 943- IKEv2: Support for transport mode
af87afed 944
5903179b 945- fixed a lot of bugs related to byte order
2b4405a3 946
5903179b 947- various other bugfixes
2b4405a3
MW
948
949
0cd645d2
AS
950strongswan-4.0.5
951----------------
952
953- IKEv1: Implementation of ModeConfig push mode via the new connection
954 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
955
956- IKEv1: The command ipsec statusall now shows "DPD active" for all
957 ISAKMP SAs that are under active Dead Peer Detection control.
958
959- IKEv2: Charon's logging and debugging framework has been completely rewritten.
960 Instead of logger, special printf() functions are used to directly
961 print objects like hosts (%H) identifications (%D), certificates (%Q),
962 etc. The number of debugging levels have been reduced to:
03bf883d 963
0cd645d2 964 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 965
0cd645d2
AS
966 The debugging levels can either be specified statically in ipsec.conf as
967
968 config setup
03bf883d 969 charondebug="lib 1, cfg 3, net 2"
0cd645d2 970
03bf883d 971 or changed at runtime via stroke as
0cd645d2 972
03bf883d 973 ipsec stroke loglevel cfg 2
0cd645d2
AS
974
975
48dc3934
MW
976strongswan-4.0.4
977----------------
978
979- Implemented full support for IPv6-in-IPv6 tunnels.
980
981- Added configuration options for dead peer detection in IKEv2. dpd_action
982 types "clear", "hold" and "restart" are supported. The dpd_timeout
983 value is not used, as the normal retransmission policy applies to
984 detect dead peers. The dpd_delay parameter enables sending of empty
985 informational message to detect dead peers in case of inactivity.
986
987- Added support for preshared keys in IKEv2. PSK keys configured in
988 ipsec.secrets are loaded. The authby parameter specifies the authentication
989 method to authentificate ourself, the other peer may use PSK or RSA.
990
991- Changed retransmission policy to respect the keyingtries parameter.
992
112ad7c3
AS
993- Added private key decryption. PEM keys encrypted with AES-128/192/256
994 or 3DES are supported.
48dc3934
MW
995
996- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
997 encrypt IKE traffic.
998
999- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1000 signed with such a hash algorithm.
1001
1002- Added initial support for updown scripts. The actions up-host/client and
1003 down-host/client are executed. The leftfirewall=yes parameter
1004 uses the default updown script to insert dynamic firewall rules, a custom
1005 updown script may be specified with the leftupdown parameter.
1006
1007
a1310b6b
MW
1008strongswan-4.0.3
1009----------------
1010
1011- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1012 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1013 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1014 kernel.
1015
1016- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1017 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1018 new keys are generated using perfect forward secrecy. An optional flag
1019 which enforces reauthentication will be implemented later.
1020
b425d998
AS
1021- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1022 algorithm configuration statements.
1023
1024
bf4df11f
AS
1025strongswan-4.0.2
1026----------------
1027
623d3dcf
AS
1028- Full X.509 certificate trust chain verification has been implemented.
1029 End entity certificates can be exchanged via CERT payloads. The current
1030 default is leftsendcert=always, since CERTREQ payloads are not supported
1031 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1032
b6b90b68 1033- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1034 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1035 currently does not support it. That's why we stick with these simple
efa40c11
MW
1036 ipsec.conf rules for now.
1037
623d3dcf
AS
1038- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1039 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1040 dpddelay=60s).
1041
efa40c11
MW
1042- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1043 notify payloads to detect NAT routers between the peers. It switches
1044 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1045 changes gracefully and sends keep alive message periodically.
1046
b6b90b68
MW
1047- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1048 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1049 and a more extensible code base.
1050
cfd8b27f
AS
1051- The mixed PSK/RSA roadwarrior detection capability introduced by the
1052 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1053 payloads by the responder right before any defined IKE Main Mode state had
1054 been established. Although any form of bad proposal syntax was being correctly
1055 detected by the payload parser, the subsequent error handler didn't check
1056 the state pointer before logging current state information, causing an
1057 immediate crash of the pluto keying daemon due to a NULL pointer.
1058
bf4df11f 1059
7e81e975
MW
1060strongswan-4.0.1
1061----------------
1062
b6b90b68 1063- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1064 ike=aes128-sha-modp2048, as both daemons support it. The default
1065 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1066 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1067 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1068 algorithm as for integrity is used (currently sha/md5). Supported
1069 algorithms for IKE:
1070 Encryption: aes128, aes192, aes256
1071 Integrity/PRF: md5, sha (using hmac)
1072 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1073 and for ESP:
b6b90b68 1074 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1075 blowfish192, blowfish256
1076 Integrity: md5, sha1
1077 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1078 libstrongswan.
f2c2d395 1079
c15c3d4b
MW
1080- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1081 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1082 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1083 when using IKEv2. WARNING: charon currently is unable to handle
1084 simultaneous rekeying. To avoid such a situation, use a large
1085 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1086
7e81e975
MW
1087- support for host2host, net2net, host2net (roadwarrior) tunnels
1088 using predefined RSA certificates (see uml scenarios for
1089 configuration examples).
1090
f2c2d395
MW
1091- new build environment featuring autotools. Features such
1092 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1093 the ./configure script. Changing install directories
f2c2d395
MW
1094 is possible, too. See ./configure --help for more details.
1095
22ff6f57
MW
1096- better integration of charon with ipsec starter, which allows
1097 (almost) transparent operation with both daemons. charon
1098 handles ipsec commands up, down, status, statusall, listall,
1099 listcerts and allows proper load, reload and delete of connections
1100 via ipsec starter.
1101
b425d998 1102
9820c0e2
MW
1103strongswan-4.0.0
1104----------------
1105
1106- initial support of the IKEv2 protocol. Connections in
b6b90b68 1107 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1108 by the new IKEv2 charon keying daemon whereas those marked
1109 by keyexchange=ikev1 or the default keyexchange=ike are
1110 handled thy the IKEv1 pluto keying daemon. Currently only
1111 a limited subset of functions are available with IKEv2
1112 (Default AES encryption, authentication based on locally
1113 imported X.509 certificates, unencrypted private RSA keys
1114 in PKCS#1 file format, limited functionality of the ipsec
1115 status command).
1116
1117
997358a6
MW
1118strongswan-2.7.0
1119----------------
1120
1121- the dynamic iptables rules from the _updown_x509 template
1122 for KLIPS and the _updown_policy template for NETKEY have
1123 been merged into the default _updown script. The existing
1124 left|rightfirewall keyword causes the automatic insertion
1125 and deletion of ACCEPT rules for tunneled traffic upon
1126 the successful setup and teardown of an IPsec SA, respectively.
1127 left|rightfirwall can be used with KLIPS under any Linux 2.4
1128 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1129 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1130 kernel version < 2.6.16 which does not support IPsec policy
1131 matching yet, please continue to use a copy of the _updown_espmark
1132 template loaded via the left|rightupdown keyword.
1133
1134- a new left|righthostaccess keyword has been introduced which
1135 can be used in conjunction with left|rightfirewall and the
1136 default _updown script. By default leftfirewall=yes inserts
1137 a bi-directional iptables FORWARD rule for a local client network
1138 with a netmask different from 255.255.255.255 (single host).
1139 This does not allow to access the VPN gateway host via its
1140 internal network interface which is part of the client subnet
1141 because an iptables INPUT and OUTPUT rule would be required.
1142 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1143 be inserted.
997358a6
MW
1144
1145- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1146 payload is preparsed in order to find out whether the roadwarrior
1147 requests PSK or RSA so that a matching connection candidate can
1148 be found.
1149
1150
1151strongswan-2.6.4
1152----------------
1153
1154- the new _updown_policy template allows ipsec policy based
1155 iptables firewall rules. Required are iptables version
1156 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1157 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1158 are required any more.
1159
1160- added support of DPD restart mode
1161
1162- ipsec starter now allows the use of wildcards in include
1163 statements as e.g. in "include /etc/my_ipsec/*.conf".
1164 Patch courtesy of Matthias Haas.
1165
1166- the Netscape OID 'employeeNumber' is now recognized and can be
1167 used as a Relative Distinguished Name in certificates.
1168
1169
1170strongswan-2.6.3
1171----------------
1172
b6b90b68 1173- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1174 command and not of ipsec setup any more.
1175
1176- ipsec starter now supports AH authentication in conjunction with
1177 ESP encryption. AH authentication is configured in ipsec.conf
1178 via the auth=ah parameter.
b6b90b68 1179
997358a6
MW
1180- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1181 ipsec whack --scencrypt|scdecrypt <args>.
1182
1183- get_sa_info() now determines for the native netkey IPsec stack
1184 the exact time of the last use of an active eroute. This information
1185 is used by the Dead Peer Detection algorithm and is also displayed by
1186 the ipsec status command.
b6b90b68 1187
997358a6
MW
1188
1189strongswan-2.6.2
1190----------------
1191
1192- running under the native Linux 2.6 IPsec stack, the function
1193 get_sa_info() is called by ipsec auto --status to display the current
1194 number of transmitted bytes per IPsec SA.
1195
1196- get_sa_info() is also used by the Dead Peer Detection process to detect
1197 recent ESP activity. If ESP traffic was received from the peer within
1198 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1199
1200- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1201 in ID_DER_ASN1_DN identities. The following notations are possible:
1202
1203 rightid="unstructuredName=John Doe"
1204 rightid="UN=John Doe"
1205
1206- fixed a long-standing bug which caused PSK-based roadwarrior connections
1207 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1208 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1209
1210 conn rw
1211 right=%any
1212 rightid=@foo.bar
1213 authby=secret
1214
1215- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1216
1217- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1218
1219- in order to guarantee backwards-compatibility with the script-based
1220 auto function (e.g. auto --replace), the ipsec starter scripts stores
1221 the defaultroute information in the temporary file /var/run/ipsec.info.
1222
1223- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1224 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1225 servers.
1226
1227- the ipsec starter now also recognizes the parameters authby=never and
1228 type=passthrough|pass|drop|reject.
1229
1230
1231strongswan-2.6.1
1232----------------
1233
1234- ipsec starter now supports the also parameter which allows
1235 a modular structure of the connection definitions. Thus
1236 "ipsec start" is now ready to replace "ipsec setup".
1237
1238
1239strongswan-2.6.0
1240----------------
1241
1242- Mathieu Lafon's popular ipsec starter tool has been added to the
1243 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1244 for his integration work. ipsec starter is a C program which is going
1245 to replace the various shell and awk starter scripts (setup, _plutoload,
1246 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1247 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1248 accelerated tremedously.
1249
1250- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1251 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1252 reload pluto's connections.
1253
1254- moved most compile time configurations from pluto/Makefile to
1255 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1256 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1257
1258- removed the ipsec verify and ipsec newhostkey commands
1259
1260- fixed some 64-bit issues in formatted print statements
1261
1262- The scepclient functionality implementing the Simple Certificate
1263 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1264 documented yet.
1265
1266
1267strongswan-2.5.7
1268----------------
1269
1270- CA certicates are now automatically loaded from a smartcard
1271 or USB crypto token and appear in the ipsec auto --listcacerts
1272 listing.
1273
1274
1275strongswan-2.5.6
1276----------------
1277
1278- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1279 library that does not support the C_Encrypt() Cryptoki
1280 function (e.g. OpenSC), the RSA encryption is done in
1281 software using the public key fetched from the smartcard.
1282
b6b90b68 1283- The scepclient function now allows to define the
997358a6
MW
1284 validity of a self-signed certificate using the --days,
1285 --startdate, and --enddate options. The default validity
1286 has been changed from one year to five years.
1287
1288
1289strongswan-2.5.5
1290----------------
1291
1292- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1293 interface to other applications for RSA encryption and decryption
1294 via the whack interface. Notation:
1295
1296 ipsec whack --scencrypt <data>
1297 [--inbase 16|hex|64|base64|256|text|ascii]
1298 [--outbase 16|hex|64|base64|256|text|ascii]
1299 [--keyid <keyid>]
1300
1301 ipsec whack --scdecrypt <data>
1302 [--inbase 16|hex|64|base64|256|text|ascii]
1303 [--outbase 16|hex|64|base64|256|text|ascii]
1304 [--keyid <keyid>]
1305
b6b90b68 1306 The default setting for inbase and outbase is hex.
997358a6
MW
1307
1308 The new proxy interface can be used for securing symmetric
1309 encryption keys required by the cryptoloop or dm-crypt
1310 disk encryption schemes, especially in the case when
1311 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1312 permanently.
1313
1314- if the file /etc/ipsec.secrets is lacking during the startup of
1315 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1316 containing a 2048 bit RSA private key and a matching self-signed
1317 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1318 is automatically generated by calling the function
1319
1320 ipsec scepclient --out pkcs1 --out cert-self
1321
1322 scepclient was written by Jan Hutter and Martin Willi, students
1323 at the University of Applied Sciences in Rapperswil, Switzerland.
1324
1325
1326strongswan-2.5.4
1327----------------
1328
1329- the current extension of the PKCS#7 framework introduced
1330 a parsing error in PKCS#7 wrapped X.509 certificates that are
1331 e.g. transmitted by Windows XP when multi-level CAs are used.
1332 the parsing syntax has been fixed.
1333
1334- added a patch by Gerald Richter which tolerates multiple occurrences
1335 of the ipsec0 interface when using KLIPS.
1336
1337
1338strongswan-2.5.3
1339----------------
1340
1341- with gawk-3.1.4 the word "default2 has become a protected
1342 keyword for use in switch statements and cannot be used any
1343 more in the strongSwan scripts. This problem has been
1344 solved by renaming "default" to "defaults" and "setdefault"
1345 in the scripts _confread and auto, respectively.
1346
1347- introduced the parameter leftsendcert with the values
1348
1349 always|yes (the default, always send a cert)
1350 ifasked (send the cert only upon a cert request)
1351 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1352 self-signed certs)
997358a6
MW
1353
1354- fixed the initialization of the ESP key length to a default of
1355 128 bits in the case that the peer does not send a key length
1356 attribute for AES encryption.
1357
1358- applied Herbert Xu's uniqueIDs patch
1359
1360- applied Herbert Xu's CLOEXEC patches
1361
1362
1363strongswan-2.5.2
1364----------------
1365
1366- CRLs can now be cached also in the case when the issuer's
1367 certificate does not contain a subjectKeyIdentifier field.
1368 In that case the subjectKeyIdentifier is computed by pluto as the
1369 160 bit SHA-1 hash of the issuer's public key in compliance
1370 with section 4.2.1.2 of RFC 3280.
1371
1372- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1373 not only multiple Quick Modes of a given connection but also
1374 multiple connections between two security gateways.
1375
1376
1377strongswan-2.5.1
1378----------------
1379
1380- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1381 installed either by setting auto=route in ipsec.conf or by
1382 a connection put into hold, generates an XFRM_AQUIRE event
1383 for each packet that wants to use the not-yet exisiting
1384 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1385 the Quick Mode queue, causing multiple IPsec SA to be
1386 established in rapid succession. Starting with strongswan-2.5.1
1387 only a single IPsec SA is established per host-pair connection.
1388
1389- Right after loading the PKCS#11 module, all smartcard slots are
1390 searched for certificates. The result can be viewed using
1391 the command
1392
1393 ipsec auto --listcards
1394
1395 The certificate objects found in the slots are numbered
1396 starting with #1, #2, etc. This position number can be used to address
1397 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1398 in ipsec.conf and ipsec.secrets, respectively:
1399
1400 %smartcard (selects object #1)
1401 %smartcard#1 (selects object #1)
1402 %smartcard#3 (selects object #3)
1403
1404 As an alternative the existing retrieval scheme can be used:
1405
1406 %smartcard:45 (selects object with id=45)
1407 %smartcard0 (selects first object in slot 0)
1408 %smartcard4:45 (selects object in slot 4 with id=45)
1409
1410- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1411 private key flags either C_Sign() or C_Decrypt() is used
1412 to generate a signature.
1413
1414- The output buffer length parameter siglen in C_Sign()
1415 is now initialized to the actual size of the output
1416 buffer prior to the function call. This fixes the
1417 CKR_BUFFER_TOO_SMALL error that could occur when using
1418 the OpenSC PKCS#11 module.
1419
1420- Changed the initialization of the PKCS#11 CK_MECHANISM in
1421 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1422
1423- Refactored the RSA public/private key code and transferred it
1424 from keys.c to the new pkcs1.c file as a preparatory step
1425 towards the release of the SCEP client.
1426
1427
1428strongswan-2.5.0
1429----------------
1430
1431- The loading of a PKCS#11 smartcard library module during
1432 runtime does not require OpenSC library functions any more
1433 because the corresponding code has been integrated into
1434 smartcard.c. Also the RSAREF pkcs11 header files have been
1435 included in a newly created pluto/rsaref directory so that
1436 no external include path has to be defined any longer.
1437
1438- A long-awaited feature has been implemented at last:
1439 The local caching of CRLs fetched via HTTP or LDAP, activated
1440 by the parameter cachecrls=yes in the config setup section
1441 of ipsec.conf. The dynamically fetched CRLs are stored under
1442 a unique file name containing the issuer's subjectKeyID
1443 in /etc/ipsec.d/crls.
b6b90b68 1444
997358a6
MW
1445- Applied a one-line patch courtesy of Michael Richardson
1446 from the Openswan project which fixes the kernel-oops
1447 in KLIPS when an snmp daemon is running on the same box.
1448
1449
1450strongswan-2.4.4
1451----------------
1452
1453- Eliminated null length CRL distribution point strings.
1454
1455- Fixed a trust path evaluation bug introduced with 2.4.3
1456
1457
1458strongswan-2.4.3
1459----------------
1460
1461- Improved the joint OCSP / CRL revocation policy.
1462 OCSP responses have precedence over CRL entries.
1463
1464- Introduced support of CRLv2 reason codes.
1465
1466- Fixed a bug with key-pad equipped readers which caused
1467 pluto to prompt for the pin via the console when the first
1468 occasion to enter the pin via the key-pad was missed.
1469
1470- When pluto is built with LDAP_V3 enabled, the library
1471 liblber required by newer versions of openldap is now
1472 included.
1473
1474
1475strongswan-2.4.2
1476----------------
1477
1478- Added the _updown_espmark template which requires all
1479 incoming ESP traffic to be marked with a default mark
1480 value of 50.
b6b90b68 1481
997358a6
MW
1482- Introduced the pkcs11keepstate parameter in the config setup
1483 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1484 session and login states are kept as long as possible during
997358a6
MW
1485 the lifetime of pluto. This means that a PIN entry via a key
1486 pad has to be done only once.
1487
1488- Introduced the pkcs11module parameter in the config setup
1489 section of ipsec.conf which specifies the PKCS#11 module
1490 to be used with smart cards. Example:
b6b90b68 1491
997358a6 1492 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1493
997358a6
MW
1494- Added support of smartcard readers equipped with a PIN pad.
1495
1496- Added patch by Jay Pfeifer which detects when netkey
1497 modules have been statically built into the Linux 2.6 kernel.
1498
1499- Added two patches by Herbert Xu. The first uses ip xfrm
1500 instead of setkey to flush the IPsec policy database. The
1501 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1502
997358a6
MW
1503- Applied Ulrich Weber's patch which fixes an interoperability
1504 problem between native IPsec and KLIPS systems caused by
1505 setting the replay window to 32 instead of 0 for ipcomp.
1506
1507
1508strongswan-2.4.1
1509----------------
1510
1511- Fixed a bug which caused an unwanted Mode Config request
1512 to be initiated in the case where "right" was used to denote
1513 the local side in ipsec.conf and "left" the remote side,
1514 contrary to the recommendation that "right" be remote and
1515 "left" be"local".
1516
1517
1518strongswan-2.4.0a
1519-----------------
1520
1521- updated Vendor ID to strongSwan-2.4.0
1522
1523- updated copyright statement to include David Buechi and
1524 Michael Meier
b6b90b68
MW
1525
1526
997358a6
MW
1527strongswan-2.4.0
1528----------------
1529
1530- strongSwan now communicates with attached smartcards and
1531 USB crypto tokens via the standardized PKCS #11 interface.
1532 By default the OpenSC library from www.opensc.org is used
1533 but any other PKCS#11 library could be dynamically linked.
1534 strongSwan's PKCS#11 API was implemented by David Buechi
1535 and Michael Meier, both graduates of the Zurich University
1536 of Applied Sciences in Winterthur, Switzerland.
1537
1538- When a %trap eroute is triggered by an outgoing IP packet
1539 then the native IPsec stack of the Linux 2.6 kernel [often/
1540 always?] returns an XFRM_ACQUIRE message with an undefined
1541 protocol family field and the connection setup fails.
1542 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1543
1544- the results of the UML test scenarios are now enhanced
997358a6 1545 with block diagrams of the virtual network topology used
b6b90b68 1546 in a particular test.
997358a6
MW
1547
1548
1549strongswan-2.3.2
1550----------------
1551
1552- fixed IV used to decrypt informational messages.
1553 This bug was introduced with Mode Config functionality.
b6b90b68 1554
997358a6
MW
1555- fixed NCP Vendor ID.
1556
1557- undid one of Ulrich Weber's maximum udp size patches
1558 because it caused a segmentation fault with NAT-ed
1559 Delete SA messages.
b6b90b68 1560
997358a6
MW
1561- added UML scenarios wildcards and attr-cert which
1562 demonstrate the implementation of IPsec policies based
1563 on wildcard parameters contained in Distinguished Names and
1564 on X.509 attribute certificates, respectively.
1565
1566
1567strongswan-2.3.1
1568----------------
1569
1570- Added basic Mode Config functionality
1571
1572- Added Mathieu Lafon's patch which upgrades the status of
1573 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1574
997358a6
MW
1575- The _startklips script now also loads the xfrm4_tunnel
1576 module.
b6b90b68 1577
997358a6
MW
1578- Added Ulrich Weber's netlink replay window size and
1579 maximum udp size patches.
1580
1581- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1582
997358a6
MW
1583
1584strongswan-2.3.0
1585----------------
1586
1587- Eric Marchionni and Patrik Rayo, both recent graduates from
1588 the Zuercher Hochschule Winterthur in Switzerland, created a
1589 User-Mode-Linux test setup for strongSwan. For more details
1590 please read the INSTALL and README documents in the testing
1591 subdirectory.
1592
1593- Full support of group attributes based on X.509 attribute
b6b90b68 1594 certificates. Attribute certificates can be generated
997358a6 1595 using the openac facility. For more details see
b6b90b68 1596
997358a6 1597 man ipsec_openac.
b6b90b68 1598
997358a6
MW
1599 The group attributes can be used in connection definitions
1600 in order to give IPsec access to specific user groups.
1601 This is done with the new parameter left|rightgroups as in
b6b90b68 1602
997358a6
MW
1603 rightgroups="Research, Sales"
1604
1605 giving access to users possessing the group attributes
1606 Research or Sales, only.
1607
1608- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1609 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1610 fix rekeying problems with the SafeNet/SoftRemote and NCP
1611 Secure Entry Clients.
1612
1613- Changed the defaults of the ikelifetime and keylife parameters
1614 to 3h and 1h, respectively. The maximum allowable values are
1615 now both set to 24 h.
1616
1617- Suppressed notification wars between two IPsec peers that
1618 could e.g. be triggered by incorrect ISAKMP encryption.
1619
1620- Public RSA keys can now have identical IDs if either the
1621 issuing CA or the serial number is different. The serial
1622 number of a certificate is now shown by the command
b6b90b68 1623
997358a6
MW
1624 ipsec auto --listpubkeys
1625
1626
1627strongswan-2.2.2
1628----------------
1629
1630- Added Tuomo Soini's sourceip feature which allows a strongSwan
1631 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1632 and reduces the well-known four tunnel case on VPN gateways to
1633 a single tunnel definition (see README section 2.4).
1634
1635- Fixed a bug occuring with NAT-Traversal enabled when the responder
1636 suddenly turns initiator and the initiator cannot find a matching
1637 connection because of the floated IKE port 4500.
b6b90b68 1638
997358a6
MW
1639- Removed misleading ipsec verify command from barf.
1640
1641- Running under the native IP stack, ipsec --version now shows
1642 the Linux kernel version (courtesy to the Openswan project).
1643
1644
1645strongswan-2.2.1
1646----------------
1647
1648- Introduced the ipsec auto --listalgs monitoring command which lists
1649 all currently registered IKE and ESP algorithms.
1650
1651- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1652 is set and the first proposed transform does not match.
b6b90b68 1653
997358a6
MW
1654- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1655 occuring when a smartcard is present.
1656
1657- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1658
997358a6
MW
1659- Fixed the printing of the notification names (null)
1660
1661- Applied another of Herbert Xu's Netlink patches.
1662
1663
1664strongswan-2.2.0
1665----------------
1666
1667- Support of Dead Peer Detection. The connection parameter
1668
1669 dpdaction=clear|hold
b6b90b68 1670
997358a6
MW
1671 activates DPD for the given connection.
1672
1673- The default Opportunistic Encryption (OE) policy groups are not
1674 automatically included anymore. Those wishing to activate OE can include
1675 the policy group with the following statement in ipsec.conf:
b6b90b68 1676
997358a6 1677 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1678
997358a6
MW
1679 The default for [right|left]rsasigkey is now set to %cert.
1680
1681- strongSwan now has a Vendor ID of its own which can be activated
1682 using the compile option VENDORID
1683
1684- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1685
1686- Applied Herbert Xu's patch fixing an ESPINUDP problem
1687
1688- Applied Herbert Xu's patch setting source/destination port numbers.
1689
1690- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1691 lost during the migration from SuperFreeS/WAN.
b6b90b68 1692
997358a6
MW
1693- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1694
1695- Fixed the unsharing of alg parameters when instantiating group
1696 connection.
b6b90b68 1697
997358a6
MW
1698
1699strongswan-2.1.5
1700----------------
1701
1702- Thomas Walpuski made me aware of a potential DoS attack via
1703 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1704 certificates in Pluto's authority certificate store. This vulnerability
1705 was fixed by establishing trust in CA candidate certificates up to a
1706 trusted root CA prior to insertion into Pluto's chained list.
1707
1708- replaced the --assign option by the -v option in the auto awk script
1709 in order to make it run with mawk under debian/woody.
1710
1711
1712strongswan-2.1.4
1713----------------
1714
1715- Split of the status information between ipsec auto --status (concise)
1716 and ipsec auto --statusall (verbose). Both commands can be used with
1717 an optional connection selector:
1718
1719 ipsec auto --status[all] <connection_name>
1720
1721- Added the description of X.509 related features to the ipsec_auto(8)
1722 man page.
1723
1724- Hardened the ASN.1 parser in debug mode, especially the printing
1725 of malformed distinguished names.
1726
1727- The size of an RSA public key received in a certificate is now restricted to
1728
1729 512 bits <= modulus length <= 8192 bits.
1730
1731- Fixed the debug mode enumeration.
1732
1733
1734strongswan-2.1.3
1735----------------
1736
1737- Fixed another PKCS#7 vulnerability which could lead to an
1738 endless loop while following the X.509 trust chain.
b6b90b68 1739
997358a6
MW
1740
1741strongswan-2.1.2
1742----------------
1743
1744- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1745 that accepted end certificates having identical issuer and subject
1746 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1747
997358a6
MW
1748
1749strongswan-2.1.1
1750----------------
1751
1752- Removed all remaining references to ipsec_netlink.h in KLIPS.
1753
1754
1755strongswan-2.1.0
1756----------------
1757
1758- The new "ca" section allows to define the following parameters:
1759
1760 ca kool
1761 cacert=koolCA.pem # cacert of kool CA
1762 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1763 ldapserver=ldap.kool.net # default ldap server
1764 crluri=http://www.kool.net/kool.crl # crl distribution point
1765 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1766 auto=add # add, ignore
b6b90b68 1767
997358a6 1768 The ca definitions can be monitored via the command
b6b90b68 1769
997358a6
MW
1770 ipsec auto --listcainfos
1771
1772- Fixed cosmetic corruption of /proc filesystem by integrating
1773 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1774
1775
1776strongswan-2.0.2
1777----------------
1778
1779- Added support for the 818043 NAT-Traversal update of Microsoft's
1780 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1781
1782- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1783 during kernel compilation
b6b90b68 1784
997358a6
MW
1785- Fixed a couple of 64 bit issues (mostly casts to int).
1786 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1787
1788- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1789 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1790 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1791
1792
1793strongswan-2.0.1
1794----------------
1795
1796- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1797 certificate extension which contains no generalName item) can cause
1798 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1799 been hardened to make it more robust against malformed ASN.1 objects.
1800
1801- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1802 Linux 2.6 IPsec stack.
b6b90b68
MW
1803
1804
997358a6
MW
1805strongswan-2.0.0
1806----------------
1807
1808- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12