]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
added NEWS for 4.3.1
[thirdparty/strongswan.git] / NEWS
CommitLineData
3bf7c249
MW
1strongswan-4.3.1
2----------------
3
4- The nm plugin now passes DNS/NBNS server information to NetworkManager,
5 allowing Gateway administrator to set DNS/NBNS configuration on clients
6 dynamically.
7
047b2e42
MW
8- Instead of cofiguring the gateway certificate directly, the nm plugin
9 also accepts CA certificates. If a CA certificate is configured, strongSwan
10 uses the entered gateway address as its idenitity, requiring the gateways
11 certificate to contain the same as subjectAltName. This allows a gateway
12 administrator to deploy the same certificates to Windows 7 and NetworkManager
13 clients.
14
15- Fixed a regression introduced in 4.3.0 where EAP authentication caluclated
16 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
17 has been updated to be compatible with the Windows 7 Release Candidate.
18
19- Refactored installation of triggering policies. Routed policies are handled
20 outside of IKE_SAs to keep them installed in any case. A tunnel gets
21 established only once, even if initiation is delayed due network outages.
22
23- Added support for AES counter mode in ESP in IKEv2 using the proposal
24 keywords aes128ctr, aes192ctr and aes256ctr.
25
247e665a
AS
26strongswan-4.3.0
27----------------
28
81fc8e5f
MW
29- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
30 Initiators and responders can use several authentication rounds (e.g. RSA
31 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
32 leftauth2/rightauth2 parameters define own authentication rounds or setup
33 constraints for the remote peer. See the ipsec.conf man page for more detials.
34
35- If glibc printf hooks (register_printf_function) are not available,
36 strongSwan can use the vstr string library to run on non-glibc systems.
37
558c89e7
AS
38- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
39 (esp=camellia128|192|256).
247e665a 40
558c89e7
AS
41- Refactored the pluto and scepclient code to use basic functions (memory
42 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
43 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 44
558c89e7
AS
45- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
46 configured in the pluto section of strongswan.conf.
dfd7ba80 47
247e665a 48
623bca40
AS
49strongswan-4.2.14
50-----------------
51
22180558
AS
52- The new server-side EAP RADIUS plugin (--enable-eap-radius)
53 relays EAP messages to and from a RADIUS server. Succesfully
54 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
55
79b27294
AS
56- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
57 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
58 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
59 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
60 pluto IKE daemon to crash and restart. No authentication or encryption
61 is required to trigger this bug. One spoofed UDP packet can cause the
62 pluto IKE daemon to restart and be unresponsive for a few seconds while
63 restarting. This DPD null state vulnerability has been officially
64 registered as CVE-2009-0790 and is fixed by this release.
65
22180558
AS
66- ASN.1 to time_t conversion caused a time wrap-around for
67 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
68 As a workaround such dates are set to the maximum representable
69 time, i.e. Jan 19 03:14:07 UTC 2038.
70
71- Distinguished Names containing wildcards (*) are not sent in the
72 IDr payload anymore.
623bca40
AS
73
74
076e7853
AS
75strongswan-4.2.13
76-----------------
77
78- Fixed a use-after-free bug in the DPD timeout section of the
79 IKEv1 pluto daemon which sporadically caused a segfault.
80
81- Fixed a crash in the IKEv2 charon daemon occuring with
82 mixed RAM-based and SQL-based virtual IP address pools.
83
f15483ef
AS
84- Fixed ASN.1 parsing of algorithmIdentifier objects where the
85 parameters field is optional.
86
03991bc1
MW
87- Ported nm plugin to NetworkManager 7.1.
88
076e7853 89
bfde75ee 90strongswan-4.2.12
076e7853 91-----------------
bfde75ee
AS
92
93- Support of the EAP-MSCHAPv2 protocol enabled by the option
94 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
95 either by --enable-md4 or --enable-openssl.
96
97- Assignment of up to two DNS and up to two WINS servers to peers via
98 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
99 addresses are defined in strongswan.conf.
100
101- The strongSwan applet for the Gnome NetworkManager is now built and
102 distributed as a separate tarball under the name NetworkManager-strongswan.
103
104
0519ca90
AS
105strongswan-4.2.11
106-----------------
107
ae1ae574
AS
108- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
109 Also introduced proper initialization and disposal of keying material.
110
111- Fixed the missing listing of connection definitions in ipsec statusall
112 broken by an unfortunate local variable overload.
0519ca90
AS
113
114
4856241c
MW
115strongswan-4.2.10
116-----------------
117
118- Several performance improvements to handle thousands of tunnels with almost
119 linear upscaling. All relevant data structures have been replaced by faster
120 counterparts with better lookup times.
121
122- Better parallelization to run charon on multiple cores. Due to improved
123 ressource locking and other optimizations the daemon can take full
124 advantage of 16 or even more cores.
125
126- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
127 unique identities and certificates by signing peer certificates using a CA
128 on the fly.
129
130- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
131 command queries assigned leases.
132
133- Added support for smartcards in charon by using the ENGINE API provided by
134 OpenSSL, based on patches by Michael Roßberg.
135
136- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
137 reliable source of randomness.
138
73937bd8
MW
139strongswan-4.2.9
140----------------
141
509e07c5
AS
142- Flexible configuration of logging subsystem allowing to log to multiple
143 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
144
145- Load testing plugin to do stress testing of the IKEv2 daemon against self
146 or another host. Found and fixed issues during tests in the multi-threaded
147 use of the OpenSSL plugin.
148
149- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 150 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
151 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
152 parallelization to multiple cores.
153
509e07c5
AS
154- updown script invocation has been separated into a plugin of its own to
155 further slim down the daemon core.
73937bd8 156
509e07c5 157- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 158 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
159 memory or hardware.
160
509e07c5
AS
161- The kernel interface of charon has been modularized. XFRM NETLINK (default)
162 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
163 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
164 IPsec stack (--enable-kernel-klips) are provided.
165
166- Basic Mobile IPv6 support has been introduced, securing Binding Update
167 messages as well as tunneled traffic between Mobile Node and Home Agent.
168 The installpolicy=no option allows peaceful cooperation with a dominant
169 mip6d daemon and the new type=transport_proxy implements the special MIPv6
170 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
171 but the IPsec SA is set up for the Home Adress.
7bdc931e 172
4dc0dce8
AS
173- Implemented migration of Mobile IPv6 connections using the KMADDRESS
174 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
175 via the Linux 2.6.28 (or appropriately patched) kernel.
176
73937bd8 177
e39b271b
AS
178strongswan-4.2.8
179----------------
180
5dadb16e 181- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
182 stored in the SQL database backend. The ipsec listpubkeys command
183 lists the available raw public keys via the stroke interface.
184
4f0241e6
MW
185- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
186 handle events if kernel detects NAT mapping changes in UDP-encapsulated
187 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
188 long as possible and other fixes.
189
5dadb16e
AS
190- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
191 routes for destination subnets having netwmasks not being a multiple of 8 bits.
192 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
193
e39b271b 194
e376d75f
MW
195strongswan-4.2.7
196----------------
197
b37cda82
AS
198- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
199 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
200 daemon due to a NULL pointer returned by the mpz_export() function of the
201 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
202 for making us aware of this problem.
203
e376d75f
MW
204- The new agent plugin provides a private key implementation on top of an
205 ssh-agent.
206
207- The NetworkManager plugin has been extended to support certificate client
b1f47854 208 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
209
210- Daemon capability dropping has been ported to libcap and must be enabled
211 explicitly --with-capabilities=libcap. Future version will support the
212 newer libcap2 library.
213
b37cda82
AS
214- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
215 charon keying daemon.
216
217
9f9d6ece
AS
218strongswan-4.2.6
219----------------
220
609166f4
MW
221- A NetworkManager plugin allows GUI-based configuration of road-warrior
222 clients in a simple way. It features X509 based gateway authentication
223 and EAP client authentication, tunnel setup/teardown and storing passwords
224 in the Gnome Keyring.
225
226- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
227 username/password authentication against any PAM service on the gateway.
228 The new EAP method interacts nicely with the NetworkManager plugin and allows
229 client authentication against e.g. LDAP.
230
231- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
232 parameter defines an additional identity to pass to the server in EAP
233 authentication.
234
9f9d6ece
AS
235- The "ipsec statusall" command now lists CA restrictions, EAP
236 authentication types and EAP identities.
237
238- Fixed two multithreading deadlocks occurring when starting up
239 several hundred tunnels concurrently.
240
241- Fixed the --enable-integrity-test configure option which
242 computes a SHA-1 checksum over the libstrongswan library.
243
244
174216c7
AS
245strongswan-4.2.5
246----------------
247
8124e491
AS
248- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
249
250- Improved the performance of the SQL-based virtual IP address pool
251 by introducing an additional addresses table. The leases table
252 storing only history information has become optional and can be
253 disabled by setting charon.plugins.sql.lease_history = no in
254 strongswan.conf.
255
eb0cc338 256- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 257 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 258
174216c7
AS
259- management of different virtual IP pools for different
260 network interfaces have become possible.
261
262- fixed a bug which prevented the assignment of more than 256
263 virtual IP addresses from a pool managed by an sql database.
264
8124e491
AS
265- fixed a bug which did not delete own IPCOMP SAs in the kernel.
266
174216c7 267
179dd12c
AS
268strongswan-4.2.4
269----------------
270
9de95037
AS
271- Added statistics functions to ipsec pool --status and ipsec pool --leases
272 and input validation checks to various ipsec pool commands.
179dd12c 273
73a8eed3 274- ipsec statusall now lists all loaded charon plugins and displays
9de95037 275 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
276
277- The openssl plugin supports the elliptic curve Diffie-Hellman groups
278 19, 20, 21, 25, and 26.
279
280- The openssl plugin supports ECDSA authentication using elliptic curve
281 X.509 certificates.
282
283- Fixed a bug in stroke which caused multiple charon threads to close
284 the file descriptors during packet transfers over the stroke socket.
285
e0bb4dbb
AS
286- ESP sequence numbers are now migrated in IPsec SA updates handled by
287 MOBIKE. Works only with Linux kernels >= 2.6.17.
288
179dd12c 289
83d9e870
AS
290strongswan-4.2.3
291----------------
292
293- Fixed the strongswan.conf path configuration problem that occurred when
294 --sysconfig was not set explicitly in ./configure.
295
296- Fixed a number of minor bugs that where discovered during the 4th
297 IKEv2 interoperability workshop in San Antonio, TX.
298
299
7f491111
MW
300strongswan-4.2.2
301----------------
302
a57cd446
AS
303- Plugins for libstrongswan and charon can optionally be loaded according
304 to a configuration in strongswan.conf. Most components provide a
7f491111 305 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
306 This allows e.g. the fallback from a hardware crypto accelerator to
307 to software-based crypto plugins.
7f491111
MW
308
309- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
310 Configurations with a rightsourceip=%poolname setting query a SQLite or
311 MySQL database for leases. The "ipsec pool" command helps in administrating
312 the pool database. See ipsec pool --help for the available options
313
314- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
315 for ESP are now supported starting with the Linux 2.6.25 kernel. The
316 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
317
7f491111 318
5c5d67d6
AS
319strongswan-4.2.1
320----------------
321
c306dfb1 322- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
323 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
324 allows to assign a base URL to all certificates issued by the specified CA.
325 The final URL is then built by concatenating that base and the hex encoded
326 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
327 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 328
58caabf7
MW
329- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
330 IKE_SAs with the same peer. The option value "keep" prefers existing
331 connection setups over new ones, where the value "replace" replaces existing
332 connections.
333
334- The crypto factory in libstrongswan additionaly supports random number
335 generators, plugins may provide other sources of randomness. The default
c306dfb1 336 plugin reads raw random data from /dev/(u)random.
58caabf7
MW
337
338- Extended the credential framework by a caching option to allow plugins
339 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 340 re-implemented.
58caabf7
MW
341
342- The new trustchain verification introduced in 4.2.0 has been parallelized.
343 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 344
58caabf7
MW
345- A new IKEv2 configuration attribute framework has been introduced allowing
346 plugins to provide virtual IP addresses, and in the future, other
347 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 348
466abb49 349- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
350 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
351 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
352 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 353 separate plugin.
58caabf7 354
c306dfb1 355- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 356
c306dfb1 357- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
358
359- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 360 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
361 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
362
5c5d67d6 363
a11ea97d
AS
364strongswan-4.2.0
365----------------
366
16f5dacd
MW
367- libstrongswan has been modularized to attach crypto algorithms,
368 credential implementations (keys, certificates) and fetchers dynamically
369 through plugins. Existing code has been ported to plugins:
370 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
371 - X509 certificate system supporting CRLs, OCSP and attribute certificates
372 - Multiple plugins providing crypto algorithms in software
373 - CURL and OpenLDAP fetcher
a11ea97d 374
16f5dacd
MW
375- libstrongswan gained a relational database API which uses pluggable database
376 providers. Plugins for MySQL and SQLite are available.
377
378- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
379 connection configuration, credentials and EAP methods or control the daemon.
380 Existing code has been ported to plugins:
381 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
382 - stroke configuration, credential and control (compatible to pluto)
383 - XML bases management protocol to control and query the daemon
384 The following new plugins are available:
385 - An experimental SQL configuration, credential and logging plugin on
386 top of either MySQL or SQLite
387 - A unit testing plugin to run tests at daemon startup
388
389- The authentication and credential framework in charon has been heavily
390 refactored to support modular credential providers, proper
391 CERTREQ/CERT payload exchanges and extensible authorization rules.
392
393- The framework of strongSwan Manager has envolved to the web application
394 framework libfast (FastCGI Application Server w/ Templates) and is usable
395 by other applications.
396
a11ea97d 397
6859f760
AS
398strongswan-4.1.11
399-----------------
fb6d76cd 400
a561f74d
AS
401- IKE rekeying in NAT situations did not inherit the NAT conditions
402 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
403 the next CHILD_SA rekeying.
404
405- Wrong type definition of the next_payload variable in id_payload.c
406 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 407
e6b50b3f
AS
408- Implemented IKEv2 EAP-SIM server and client test modules that use
409 triplets stored in a file. For details on the configuration see
410 the scenario 'ikev2/rw-eap-sim-rsa'.
411
fb6d76cd 412
83e0d841
AS
413strongswan-4.1.10
414-----------------
415
416- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
417 caused multiple entries of the same serial number to be created.
418
fdc7c943
MW
419- Implementation of a simple EAP-MD5 module which provides CHAP
420 authentication. This may be interesting in conjunction with certificate
421 based server authentication, as weak passwords can't be brute forced
422 (in contradiction to traditional IKEv2 PSK).
423
424- A complete software based implementation of EAP-AKA, using algorithms
425 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
426 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
427 before using it.
428
429- Support for vendor specific EAP methods using Expanded EAP types. The
430 interface to EAP modules has been slightly changed, so make sure to
431 check the changes if you're already rolling your own modules.
83e0d841 432
fb6d76cd 433
5076770c
AS
434strongswan-4.1.9
435----------------
436
800b3356
AS
437- The default _updown script now dynamically inserts and removes ip6tables
438 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
439 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
440 added.
5076770c 441
6f274c2a
MW
442- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
443 to reestablish an IKE_SA within a given timeframe.
444
445- strongSwan Manager supports configuration listing, initiation and termination
446 of IKE and CHILD_SAs.
447
448- Fixes and improvements to multithreading code.
449
8b678ad4
MW
450- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
451 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
452 loaded twice.
5076770c 453
83e0d841 454
b82e8231
AS
455strongswan-4.1.8
456----------------
457
5076770c 458- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
459
460
a4a3632c
AS
461strongswan-4.1.7
462----------------
463
464- In NAT traversal situations and multiple queued Quick Modes,
465 those pending connections inserted by auto=start after the
466 port floating from 500 to 4500 were erronously deleted.
467
6e193274 468- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 469 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
470 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
471
472- Preview of strongSwan Manager, a web based configuration and monitoring
473 application. It uses a new XML control interface to query the IKEv2 daemon
474 (see http://trac.strongswan.org/wiki/Manager).
475
476- Experimental SQLite configuration backend which will provide the configuration
477 interface for strongSwan Manager in future releases.
478
479- Further improvements to MOBIKE support.
480
a4a3632c 481
3dcf9dbd
AS
482strongswan-4.1.6
483----------------
484
3eac4dfd
AS
485- Since some third party IKEv2 implementations run into
486 problems with strongSwan announcing MOBIKE capability per
487 default, MOBIKE can be disabled on a per-connection-basis
488 using the mobike=no option. Whereas mobike=no disables the
489 sending of the MOBIKE_SUPPORTED notification and the floating
490 to UDP port 4500 with the IKE_AUTH request even if no NAT
491 situation has been detected, strongSwan will still support
492 MOBIKE acting as a responder.
493
494- the default ipsec routing table plus its corresponding priority
495 used for inserting source routes has been changed from 100 to 220.
496 It can be configured using the --with-ipsec-routing-table and
497 --with-ipsec-routing-table-prio options.
498
bdc0b55b
AS
499- the --enable-integrity-test configure option tests the
500 integrity of the libstrongswan crypto code during the charon
501 startup.
502
3eac4dfd
AS
503- the --disable-xauth-vid configure option disables the sending
504 of the XAUTH vendor ID. This can be used as a workaround when
505 interoperating with some Windows VPN clients that get into
506 trouble upon reception of an XAUTH VID without eXtended
507 AUTHentication having been configured.
508
f872f9d1
AS
509- ipsec stroke now supports the rereadsecrets, rereadaacerts,
510 rereadacerts, and listacerts options.
3dcf9dbd
AS
511
512
7ad634a2
AS
513strongswan-4.1.5
514----------------
515
516- If a DNS lookup failure occurs when resolving right=%<FQDN>
517 or right=<FQDN> combined with rightallowany=yes then the
518 connection is not updated by ipsec starter thus preventing
519 the disruption of an active IPsec connection. Only if the DNS
520 lookup successfully returns with a changed IP address the
521 corresponding connection definition is updated.
522
8f5b363c
MW
523- Routes installed by the keying daemons are now in a separate
524 routing table with the ID 100 to avoid conflicts with the main
525 table. Route lookup for IKEv2 traffic is done in userspace to ignore
526 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
527
7ad634a2 528
e93c68ba
AS
529strongswan-4.1.4
530----------------
531
532- The pluto IKEv1 daemon now exhibits the same behaviour as its
533 IKEv2 companion charon by inserting an explicit route via the
534 _updown script only if a sourceip exists. This is admissible
535 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
536 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
537 parameter is not required any more.
078ce348
AS
538
539- The new IKEv1 parameter right|leftallowany parameters helps to handle
540 the case where both peers possess dynamic IP addresses that are
541 usually resolved using DynDNS or a similar service. The configuration
542
543 right=peer.foo.bar
544 rightallowany=yes
545
546 can be used by the initiator to start up a connection to a peer
547 by resolving peer.foo.bar into the currently allocated IP address.
548 Thanks to the rightallowany flag the connection behaves later on
549 as
550
551 right=%any
552
553 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
554 IP address changes. An alternative notation is
555
556 right=%peer.foo.bar
557
558 which will implicitly set rightallowany=yes.
559
560- ipsec starter now fails more gracefully in the presence of parsing
561 errors. Flawed ca and conn section are discarded and pluto is started
562 if non-fatal errors only were encountered. If right=%peer.foo.bar
563 cannot be resolved by DNS then right=%any will be used so that passive
564 connections as a responder are still possible.
078ce348 565
a0a0bdd7
AS
566- The new pkcs11initargs parameter that can be placed in the
567 setup config section of /etc/ipsec.conf allows the definition
568 of an argument string that is used with the PKCS#11 C_Initialize()
569 function. This non-standard feature is required by the NSS softoken
570 library. This patch was contributed by Robert Varga.
571
572- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
573 which caused a segmentation fault in the presence of unknown
574 or misspelt keywords in ipsec.conf. This bug fix was contributed
575 by Robert Varga.
576
e3606f2b
MW
577- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
578 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 579
06651827 580
a3354a69
AS
581strongswan-4.1.3
582----------------
583
41e16cf4 584- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
585 certification authority using the rightca= statement.
586
587- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
588 certificates issued for a given peer ID. This allows a smooth transition
589 in the case of a peer certificate renewal.
a3354a69 590
998ca0ea
MW
591- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
592 client and returning requested virtual IPs using rightsourceip=%config
593 on the server. If the server does not support configuration payloads, the
594 client enforces its leftsourceip parameter.
595
596- The ./configure options --with-uid/--with-gid allow pluto and charon
597 to drop their privileges to a minimum and change to an other UID/GID. This
598 improves the systems security, as a possible intruder may only get the
599 CAP_NET_ADMIN capability.
600
601- Further modularization of charon: Pluggable control interface and
602 configuration backend modules provide extensibility. The control interface
603 for stroke is included, and further interfaces using DBUS (NetworkManager)
604 or XML are on the way. A backend for storing configurations in the daemon
605 is provided and more advanced backends (using e.g. a database) are trivial
606 to implement.
a3354a69 607
41e16cf4
AS
608 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
609 headers > 2.6.17.
610
611
8ea7b96f
AS
612strongswan-4.1.2
613----------------
614
e23d98a7 615- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
616 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
617 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
618 is implemented properly for rekeying.
619
620- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
621 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
622
d931f465
MW
623- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
624
37fb0355
MW
625- Added support for EAP modules which do not establish an MSK.
626
dfbe2a0f 627- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 628 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 629
9f78f957
AS
630- crlNumber is now listed by ipsec listcrls
631
8ea7b96f
AS
632- The xauth_modules.verify_secret() function now passes the
633 connection name.
634
e23d98a7 635
ed284399
MW
636strongswan-4.1.1
637----------------
638
639- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
640 cookies are enabled and protect against DoS attacks with faked source
641 addresses. Number of IKE_SAs in CONNECTING state is also limited per
642 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
643 compared to properly detect retransmissions and incoming retransmits are
644 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
645
db88e37d
AS
646- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
647 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
648 enabled by cachecrls=yes.
649
3b4f7d92
AS
650- Added the configuration options --enable-nat-transport which enables
651 the potentially insecure NAT traversal for IPsec transport mode and
652 --disable-vendor-id which disables the sending of the strongSwan
653 vendor ID.
654
655- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
656 a segmentation fault if a malformed payload was detected in the
657 IKE MR2 message and pluto tried to send an encrypted notification
658 message.
659
46b9ff68
AS
660- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
661 with Windows 2003 Server which uses a wrong VID hash.
662
3b4f7d92 663
34bbd0c3 664strongswan-4.1.0
cd3958f8
AS
665----------------
666
667- Support of SHA2_384 hash function for protecting IKEv1
668 negotiations and support of SHA2 signatures in X.509 certificates.
669
670- Fixed a serious bug in the computation of the SHA2-512 HMAC
671 function. Introduced automatic self-test of all IKEv1 hash
672 and hmac functions during pluto startup. Failure of a self-test
673 currently issues a warning only but does not exit pluto [yet].
674
9b45443d
MW
675- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
676
c5d0fbb6
AS
677- Full support of CA information sections. ipsec listcainfos
678 now shows all collected crlDistributionPoints and OCSP
679 accessLocations.
680
69ed04bf
AS
681- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
682 This feature requires the HTTP fetching capabilities of the libcurl
683 library which must be enabled by setting the --enable-http configure
684 option.
685
9b45443d
MW
686- Refactored core of the IKEv2 message processing code, allowing better
687 code reuse and separation.
688
689- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
690 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
691 by the requestor and installed in a resolv.conf file.
692
693- The IKEv2 daemon charon installs a route for each IPsec policy to use
694 the correct source address even if an application does not explicitly
695 specify it.
696
697- Integrated the EAP framework into charon which loads pluggable EAP library
698 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
699 on the client side, while the "eap" parameter on the server side defines
700 the EAP method to use for client authentication.
701 A generic client side EAP-Identity module and an EAP-SIM authentication
702 module using a third party card reader implementation are included.
703
704- Added client side support for cookies.
705
706- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
707 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
708 fixes to enhance interoperability with other implementations.
cd3958f8 709
e23d98a7 710
1c266d7d
AS
711strongswan-4.0.7
712----------------
713
6fdf5f44
AS
714- strongSwan now interoperates with the NCP Secure Entry Client,
715 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
716 XAUTH and Mode Config.
1c266d7d
AS
717
718- UNITY attributes are now recognized and UNITY_BANNER is set
719 to a default string.
720
721
2b4405a3
MW
722strongswan-4.0.6
723----------------
724
e38a15d4
AS
725- IKEv1: Support for extended authentication (XAUTH) in combination
726 with ISAKMP Main Mode RSA or PSK authentication. Both client and
727 server side were implemented. Handling of user credentials can
728 be done by a run-time loadable XAUTH module. By default user
729 credentials are stored in ipsec.secrets.
730
2b4405a3
MW
731- IKEv2: Support for reauthentication when rekeying
732
5903179b 733- IKEv2: Support for transport mode
af87afed 734
5903179b 735- fixed a lot of bugs related to byte order
2b4405a3 736
5903179b 737- various other bugfixes
2b4405a3
MW
738
739
0cd645d2
AS
740strongswan-4.0.5
741----------------
742
743- IKEv1: Implementation of ModeConfig push mode via the new connection
744 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
745
746- IKEv1: The command ipsec statusall now shows "DPD active" for all
747 ISAKMP SAs that are under active Dead Peer Detection control.
748
749- IKEv2: Charon's logging and debugging framework has been completely rewritten.
750 Instead of logger, special printf() functions are used to directly
751 print objects like hosts (%H) identifications (%D), certificates (%Q),
752 etc. The number of debugging levels have been reduced to:
03bf883d 753
0cd645d2 754 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 755
0cd645d2
AS
756 The debugging levels can either be specified statically in ipsec.conf as
757
758 config setup
03bf883d 759 charondebug="lib 1, cfg 3, net 2"
0cd645d2 760
03bf883d 761 or changed at runtime via stroke as
0cd645d2 762
03bf883d 763 ipsec stroke loglevel cfg 2
0cd645d2
AS
764
765
48dc3934
MW
766strongswan-4.0.4
767----------------
768
769- Implemented full support for IPv6-in-IPv6 tunnels.
770
771- Added configuration options for dead peer detection in IKEv2. dpd_action
772 types "clear", "hold" and "restart" are supported. The dpd_timeout
773 value is not used, as the normal retransmission policy applies to
774 detect dead peers. The dpd_delay parameter enables sending of empty
775 informational message to detect dead peers in case of inactivity.
776
777- Added support for preshared keys in IKEv2. PSK keys configured in
778 ipsec.secrets are loaded. The authby parameter specifies the authentication
779 method to authentificate ourself, the other peer may use PSK or RSA.
780
781- Changed retransmission policy to respect the keyingtries parameter.
782
112ad7c3
AS
783- Added private key decryption. PEM keys encrypted with AES-128/192/256
784 or 3DES are supported.
48dc3934
MW
785
786- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
787 encrypt IKE traffic.
788
789- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
790 signed with such a hash algorithm.
791
792- Added initial support for updown scripts. The actions up-host/client and
793 down-host/client are executed. The leftfirewall=yes parameter
794 uses the default updown script to insert dynamic firewall rules, a custom
795 updown script may be specified with the leftupdown parameter.
796
797
a1310b6b
MW
798strongswan-4.0.3
799----------------
800
801- Added support for the auto=route ipsec.conf parameter and the
802 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
803 CHILD_SAs dynamically on demand when traffic is detected by the
804 kernel.
805
806- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
807 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
808 new keys are generated using perfect forward secrecy. An optional flag
809 which enforces reauthentication will be implemented later.
810
b425d998
AS
811- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
812 algorithm configuration statements.
813
814
bf4df11f
AS
815strongswan-4.0.2
816----------------
817
623d3dcf
AS
818- Full X.509 certificate trust chain verification has been implemented.
819 End entity certificates can be exchanged via CERT payloads. The current
820 default is leftsendcert=always, since CERTREQ payloads are not supported
821 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
822
823- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
824 would offer more possibilities for traffic selection, but the Linux kernel
825 currently does not support it. That's why we stick with these simple
826 ipsec.conf rules for now.
827
623d3dcf
AS
828- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
829 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
830 dpddelay=60s).
831
efa40c11
MW
832- Initial NAT traversal support in IKEv2. Charon includes NAT detection
833 notify payloads to detect NAT routers between the peers. It switches
834 to port 4500, uses UDP encapsulated ESP packets, handles peer address
835 changes gracefully and sends keep alive message periodically.
836
837- Reimplemented IKE_SA state machine for charon, which allows simultaneous
838 rekeying, more shared code, cleaner design, proper retransmission
839 and a more extensible code base.
840
cfd8b27f
AS
841- The mixed PSK/RSA roadwarrior detection capability introduced by the
842 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
843 payloads by the responder right before any defined IKE Main Mode state had
844 been established. Although any form of bad proposal syntax was being correctly
845 detected by the payload parser, the subsequent error handler didn't check
846 the state pointer before logging current state information, causing an
847 immediate crash of the pluto keying daemon due to a NULL pointer.
848
bf4df11f 849
7e81e975
MW
850strongswan-4.0.1
851----------------
852
c15c3d4b
MW
853- Added algorithm selection to charon: New default algorithms for
854 ike=aes128-sha-modp2048, as both daemons support it. The default
855 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
856 the ike/esp parameter the same way as pluto. As this syntax does
857 not allow specification of a pseudo random function, the same
858 algorithm as for integrity is used (currently sha/md5). Supported
859 algorithms for IKE:
860 Encryption: aes128, aes192, aes256
861 Integrity/PRF: md5, sha (using hmac)
862 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
863 and for ESP:
864 Encryption: aes128, aes192, aes256, 3des, blowfish128,
865 blowfish192, blowfish256
866 Integrity: md5, sha1
867 More IKE encryption algorithms will come after porting libcrypto into
868 libstrongswan.
f2c2d395 869
c15c3d4b
MW
870- initial support for rekeying CHILD_SAs using IKEv2. Currently no
871 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 872 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
873 when using IKEv2. WARNING: charon currently is unable to handle
874 simultaneous rekeying. To avoid such a situation, use a large
875 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 876
7e81e975
MW
877- support for host2host, net2net, host2net (roadwarrior) tunnels
878 using predefined RSA certificates (see uml scenarios for
879 configuration examples).
880
f2c2d395
MW
881- new build environment featuring autotools. Features such
882 as HTTP, LDAP and smartcard support may be enabled using
883 the ./configure script. Changing install directories
884 is possible, too. See ./configure --help for more details.
885
22ff6f57
MW
886- better integration of charon with ipsec starter, which allows
887 (almost) transparent operation with both daemons. charon
888 handles ipsec commands up, down, status, statusall, listall,
889 listcerts and allows proper load, reload and delete of connections
890 via ipsec starter.
891
b425d998 892
9820c0e2
MW
893strongswan-4.0.0
894----------------
895
896- initial support of the IKEv2 protocol. Connections in
897 ipsec.conf designated by keyexchange=ikev2 are negotiated
898 by the new IKEv2 charon keying daemon whereas those marked
899 by keyexchange=ikev1 or the default keyexchange=ike are
900 handled thy the IKEv1 pluto keying daemon. Currently only
901 a limited subset of functions are available with IKEv2
902 (Default AES encryption, authentication based on locally
903 imported X.509 certificates, unencrypted private RSA keys
904 in PKCS#1 file format, limited functionality of the ipsec
905 status command).
906
907
997358a6
MW
908strongswan-2.7.0
909----------------
910
911- the dynamic iptables rules from the _updown_x509 template
912 for KLIPS and the _updown_policy template for NETKEY have
913 been merged into the default _updown script. The existing
914 left|rightfirewall keyword causes the automatic insertion
915 and deletion of ACCEPT rules for tunneled traffic upon
916 the successful setup and teardown of an IPsec SA, respectively.
917 left|rightfirwall can be used with KLIPS under any Linux 2.4
918 kernel or with NETKEY under a Linux kernel version >= 2.6.16
919 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
920 kernel version < 2.6.16 which does not support IPsec policy
921 matching yet, please continue to use a copy of the _updown_espmark
922 template loaded via the left|rightupdown keyword.
923
924- a new left|righthostaccess keyword has been introduced which
925 can be used in conjunction with left|rightfirewall and the
926 default _updown script. By default leftfirewall=yes inserts
927 a bi-directional iptables FORWARD rule for a local client network
928 with a netmask different from 255.255.255.255 (single host).
929 This does not allow to access the VPN gateway host via its
930 internal network interface which is part of the client subnet
931 because an iptables INPUT and OUTPUT rule would be required.
932 lefthostaccess=yes will cause this additional ACCEPT rules to
933 be inserted.
934
935- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
936 payload is preparsed in order to find out whether the roadwarrior
937 requests PSK or RSA so that a matching connection candidate can
938 be found.
939
940
941strongswan-2.6.4
942----------------
943
944- the new _updown_policy template allows ipsec policy based
945 iptables firewall rules. Required are iptables version
946 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
947 the _updown_espmark template, so that no INPUT mangle rules
948 are required any more.
949
950- added support of DPD restart mode
951
952- ipsec starter now allows the use of wildcards in include
953 statements as e.g. in "include /etc/my_ipsec/*.conf".
954 Patch courtesy of Matthias Haas.
955
956- the Netscape OID 'employeeNumber' is now recognized and can be
957 used as a Relative Distinguished Name in certificates.
958
959
960strongswan-2.6.3
961----------------
962
963- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
964 command and not of ipsec setup any more.
965
966- ipsec starter now supports AH authentication in conjunction with
967 ESP encryption. AH authentication is configured in ipsec.conf
968 via the auth=ah parameter.
969
970- The command ipsec scencrypt|scdecrypt <args> is now an alias for
971 ipsec whack --scencrypt|scdecrypt <args>.
972
973- get_sa_info() now determines for the native netkey IPsec stack
974 the exact time of the last use of an active eroute. This information
975 is used by the Dead Peer Detection algorithm and is also displayed by
976 the ipsec status command.
977
978
979strongswan-2.6.2
980----------------
981
982- running under the native Linux 2.6 IPsec stack, the function
983 get_sa_info() is called by ipsec auto --status to display the current
984 number of transmitted bytes per IPsec SA.
985
986- get_sa_info() is also used by the Dead Peer Detection process to detect
987 recent ESP activity. If ESP traffic was received from the peer within
988 the last dpd_delay interval then no R_Y_THERE notification must be sent.
989
990- strongSwan now supports the Relative Distinguished Name "unstructuredName"
991 in ID_DER_ASN1_DN identities. The following notations are possible:
992
993 rightid="unstructuredName=John Doe"
994 rightid="UN=John Doe"
995
996- fixed a long-standing bug which caused PSK-based roadwarrior connections
997 to segfault in the function id.c:same_id() called by keys.c:get_secret()
998 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
999
1000 conn rw
1001 right=%any
1002 rightid=@foo.bar
1003 authby=secret
1004
1005- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1006
1007- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1008
1009- in order to guarantee backwards-compatibility with the script-based
1010 auto function (e.g. auto --replace), the ipsec starter scripts stores
1011 the defaultroute information in the temporary file /var/run/ipsec.info.
1012
1013- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1014 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1015 servers.
1016
1017- the ipsec starter now also recognizes the parameters authby=never and
1018 type=passthrough|pass|drop|reject.
1019
1020
1021strongswan-2.6.1
1022----------------
1023
1024- ipsec starter now supports the also parameter which allows
1025 a modular structure of the connection definitions. Thus
1026 "ipsec start" is now ready to replace "ipsec setup".
1027
1028
1029strongswan-2.6.0
1030----------------
1031
1032- Mathieu Lafon's popular ipsec starter tool has been added to the
1033 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1034 for his integration work. ipsec starter is a C program which is going
1035 to replace the various shell and awk starter scripts (setup, _plutoload,
1036 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1037 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1038 accelerated tremedously.
1039
1040- Added support of %defaultroute to the ipsec starter. If the IP address
1041 changes, a HUP signal to the ipsec starter will automatically
1042 reload pluto's connections.
1043
1044- moved most compile time configurations from pluto/Makefile to
1045 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1046 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1047
1048- removed the ipsec verify and ipsec newhostkey commands
1049
1050- fixed some 64-bit issues in formatted print statements
1051
1052- The scepclient functionality implementing the Simple Certificate
1053 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1054 documented yet.
1055
1056
1057strongswan-2.5.7
1058----------------
1059
1060- CA certicates are now automatically loaded from a smartcard
1061 or USB crypto token and appear in the ipsec auto --listcacerts
1062 listing.
1063
1064
1065strongswan-2.5.6
1066----------------
1067
1068- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1069 library that does not support the C_Encrypt() Cryptoki
1070 function (e.g. OpenSC), the RSA encryption is done in
1071 software using the public key fetched from the smartcard.
1072
1073- The scepclient function now allows to define the
1074 validity of a self-signed certificate using the --days,
1075 --startdate, and --enddate options. The default validity
1076 has been changed from one year to five years.
1077
1078
1079strongswan-2.5.5
1080----------------
1081
1082- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1083 interface to other applications for RSA encryption and decryption
1084 via the whack interface. Notation:
1085
1086 ipsec whack --scencrypt <data>
1087 [--inbase 16|hex|64|base64|256|text|ascii]
1088 [--outbase 16|hex|64|base64|256|text|ascii]
1089 [--keyid <keyid>]
1090
1091 ipsec whack --scdecrypt <data>
1092 [--inbase 16|hex|64|base64|256|text|ascii]
1093 [--outbase 16|hex|64|base64|256|text|ascii]
1094 [--keyid <keyid>]
1095
1096 The default setting for inbase and outbase is hex.
1097
1098 The new proxy interface can be used for securing symmetric
1099 encryption keys required by the cryptoloop or dm-crypt
1100 disk encryption schemes, especially in the case when
1101 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1102 permanently.
1103
1104- if the file /etc/ipsec.secrets is lacking during the startup of
1105 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1106 containing a 2048 bit RSA private key and a matching self-signed
1107 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1108 is automatically generated by calling the function
1109
1110 ipsec scepclient --out pkcs1 --out cert-self
1111
1112 scepclient was written by Jan Hutter and Martin Willi, students
1113 at the University of Applied Sciences in Rapperswil, Switzerland.
1114
1115
1116strongswan-2.5.4
1117----------------
1118
1119- the current extension of the PKCS#7 framework introduced
1120 a parsing error in PKCS#7 wrapped X.509 certificates that are
1121 e.g. transmitted by Windows XP when multi-level CAs are used.
1122 the parsing syntax has been fixed.
1123
1124- added a patch by Gerald Richter which tolerates multiple occurrences
1125 of the ipsec0 interface when using KLIPS.
1126
1127
1128strongswan-2.5.3
1129----------------
1130
1131- with gawk-3.1.4 the word "default2 has become a protected
1132 keyword for use in switch statements and cannot be used any
1133 more in the strongSwan scripts. This problem has been
1134 solved by renaming "default" to "defaults" and "setdefault"
1135 in the scripts _confread and auto, respectively.
1136
1137- introduced the parameter leftsendcert with the values
1138
1139 always|yes (the default, always send a cert)
1140 ifasked (send the cert only upon a cert request)
1141 never|no (never send a cert, used for raw RSA keys and
1142 self-signed certs)
1143
1144- fixed the initialization of the ESP key length to a default of
1145 128 bits in the case that the peer does not send a key length
1146 attribute for AES encryption.
1147
1148- applied Herbert Xu's uniqueIDs patch
1149
1150- applied Herbert Xu's CLOEXEC patches
1151
1152
1153strongswan-2.5.2
1154----------------
1155
1156- CRLs can now be cached also in the case when the issuer's
1157 certificate does not contain a subjectKeyIdentifier field.
1158 In that case the subjectKeyIdentifier is computed by pluto as the
1159 160 bit SHA-1 hash of the issuer's public key in compliance
1160 with section 4.2.1.2 of RFC 3280.
1161
1162- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1163 not only multiple Quick Modes of a given connection but also
1164 multiple connections between two security gateways.
1165
1166
1167strongswan-2.5.1
1168----------------
1169
1170- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1171 installed either by setting auto=route in ipsec.conf or by
1172 a connection put into hold, generates an XFRM_AQUIRE event
1173 for each packet that wants to use the not-yet exisiting
1174 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1175 the Quick Mode queue, causing multiple IPsec SA to be
1176 established in rapid succession. Starting with strongswan-2.5.1
1177 only a single IPsec SA is established per host-pair connection.
1178
1179- Right after loading the PKCS#11 module, all smartcard slots are
1180 searched for certificates. The result can be viewed using
1181 the command
1182
1183 ipsec auto --listcards
1184
1185 The certificate objects found in the slots are numbered
1186 starting with #1, #2, etc. This position number can be used to address
1187 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1188 in ipsec.conf and ipsec.secrets, respectively:
1189
1190 %smartcard (selects object #1)
1191 %smartcard#1 (selects object #1)
1192 %smartcard#3 (selects object #3)
1193
1194 As an alternative the existing retrieval scheme can be used:
1195
1196 %smartcard:45 (selects object with id=45)
1197 %smartcard0 (selects first object in slot 0)
1198 %smartcard4:45 (selects object in slot 4 with id=45)
1199
1200- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1201 private key flags either C_Sign() or C_Decrypt() is used
1202 to generate a signature.
1203
1204- The output buffer length parameter siglen in C_Sign()
1205 is now initialized to the actual size of the output
1206 buffer prior to the function call. This fixes the
1207 CKR_BUFFER_TOO_SMALL error that could occur when using
1208 the OpenSC PKCS#11 module.
1209
1210- Changed the initialization of the PKCS#11 CK_MECHANISM in
1211 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1212
1213- Refactored the RSA public/private key code and transferred it
1214 from keys.c to the new pkcs1.c file as a preparatory step
1215 towards the release of the SCEP client.
1216
1217
1218strongswan-2.5.0
1219----------------
1220
1221- The loading of a PKCS#11 smartcard library module during
1222 runtime does not require OpenSC library functions any more
1223 because the corresponding code has been integrated into
1224 smartcard.c. Also the RSAREF pkcs11 header files have been
1225 included in a newly created pluto/rsaref directory so that
1226 no external include path has to be defined any longer.
1227
1228- A long-awaited feature has been implemented at last:
1229 The local caching of CRLs fetched via HTTP or LDAP, activated
1230 by the parameter cachecrls=yes in the config setup section
1231 of ipsec.conf. The dynamically fetched CRLs are stored under
1232 a unique file name containing the issuer's subjectKeyID
1233 in /etc/ipsec.d/crls.
1234
1235- Applied a one-line patch courtesy of Michael Richardson
1236 from the Openswan project which fixes the kernel-oops
1237 in KLIPS when an snmp daemon is running on the same box.
1238
1239
1240strongswan-2.4.4
1241----------------
1242
1243- Eliminated null length CRL distribution point strings.
1244
1245- Fixed a trust path evaluation bug introduced with 2.4.3
1246
1247
1248strongswan-2.4.3
1249----------------
1250
1251- Improved the joint OCSP / CRL revocation policy.
1252 OCSP responses have precedence over CRL entries.
1253
1254- Introduced support of CRLv2 reason codes.
1255
1256- Fixed a bug with key-pad equipped readers which caused
1257 pluto to prompt for the pin via the console when the first
1258 occasion to enter the pin via the key-pad was missed.
1259
1260- When pluto is built with LDAP_V3 enabled, the library
1261 liblber required by newer versions of openldap is now
1262 included.
1263
1264
1265strongswan-2.4.2
1266----------------
1267
1268- Added the _updown_espmark template which requires all
1269 incoming ESP traffic to be marked with a default mark
1270 value of 50.
1271
1272- Introduced the pkcs11keepstate parameter in the config setup
1273 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1274 session and login states are kept as long as possible during
1275 the lifetime of pluto. This means that a PIN entry via a key
1276 pad has to be done only once.
1277
1278- Introduced the pkcs11module parameter in the config setup
1279 section of ipsec.conf which specifies the PKCS#11 module
1280 to be used with smart cards. Example:
1281
1282 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1283
1284- Added support of smartcard readers equipped with a PIN pad.
1285
1286- Added patch by Jay Pfeifer which detects when netkey
1287 modules have been statically built into the Linux 2.6 kernel.
1288
1289- Added two patches by Herbert Xu. The first uses ip xfrm
1290 instead of setkey to flush the IPsec policy database. The
1291 second sets the optional flag in inbound IPComp SAs only.
1292
1293- Applied Ulrich Weber's patch which fixes an interoperability
1294 problem between native IPsec and KLIPS systems caused by
1295 setting the replay window to 32 instead of 0 for ipcomp.
1296
1297
1298strongswan-2.4.1
1299----------------
1300
1301- Fixed a bug which caused an unwanted Mode Config request
1302 to be initiated in the case where "right" was used to denote
1303 the local side in ipsec.conf and "left" the remote side,
1304 contrary to the recommendation that "right" be remote and
1305 "left" be"local".
1306
1307
1308strongswan-2.4.0a
1309-----------------
1310
1311- updated Vendor ID to strongSwan-2.4.0
1312
1313- updated copyright statement to include David Buechi and
1314 Michael Meier
1315
1316
1317strongswan-2.4.0
1318----------------
1319
1320- strongSwan now communicates with attached smartcards and
1321 USB crypto tokens via the standardized PKCS #11 interface.
1322 By default the OpenSC library from www.opensc.org is used
1323 but any other PKCS#11 library could be dynamically linked.
1324 strongSwan's PKCS#11 API was implemented by David Buechi
1325 and Michael Meier, both graduates of the Zurich University
1326 of Applied Sciences in Winterthur, Switzerland.
1327
1328- When a %trap eroute is triggered by an outgoing IP packet
1329 then the native IPsec stack of the Linux 2.6 kernel [often/
1330 always?] returns an XFRM_ACQUIRE message with an undefined
1331 protocol family field and the connection setup fails.
1332 As a workaround IPv4 (AF_INET) is now assumed.
1333
1334- the results of the UML test scenarios are now enhanced
1335 with block diagrams of the virtual network topology used
1336 in a particular test.
1337
1338
1339strongswan-2.3.2
1340----------------
1341
1342- fixed IV used to decrypt informational messages.
1343 This bug was introduced with Mode Config functionality.
1344
1345- fixed NCP Vendor ID.
1346
1347- undid one of Ulrich Weber's maximum udp size patches
1348 because it caused a segmentation fault with NAT-ed
1349 Delete SA messages.
1350
1351- added UML scenarios wildcards and attr-cert which
1352 demonstrate the implementation of IPsec policies based
1353 on wildcard parameters contained in Distinguished Names and
1354 on X.509 attribute certificates, respectively.
1355
1356
1357strongswan-2.3.1
1358----------------
1359
1360- Added basic Mode Config functionality
1361
1362- Added Mathieu Lafon's patch which upgrades the status of
1363 the NAT-Traversal implementation to RFC 3947.
1364
1365- The _startklips script now also loads the xfrm4_tunnel
1366 module.
1367
1368- Added Ulrich Weber's netlink replay window size and
1369 maximum udp size patches.
1370
1371- UML testing now uses the Linux 2.6.10 UML kernel by default.
1372
1373
1374strongswan-2.3.0
1375----------------
1376
1377- Eric Marchionni and Patrik Rayo, both recent graduates from
1378 the Zuercher Hochschule Winterthur in Switzerland, created a
1379 User-Mode-Linux test setup for strongSwan. For more details
1380 please read the INSTALL and README documents in the testing
1381 subdirectory.
1382
1383- Full support of group attributes based on X.509 attribute
1384 certificates. Attribute certificates can be generated
1385 using the openac facility. For more details see
1386
1387 man ipsec_openac.
1388
1389 The group attributes can be used in connection definitions
1390 in order to give IPsec access to specific user groups.
1391 This is done with the new parameter left|rightgroups as in
1392
1393 rightgroups="Research, Sales"
1394
1395 giving access to users possessing the group attributes
1396 Research or Sales, only.
1397
1398- In Quick Mode clients with subnet mask /32 are now
1399 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1400 fix rekeying problems with the SafeNet/SoftRemote and NCP
1401 Secure Entry Clients.
1402
1403- Changed the defaults of the ikelifetime and keylife parameters
1404 to 3h and 1h, respectively. The maximum allowable values are
1405 now both set to 24 h.
1406
1407- Suppressed notification wars between two IPsec peers that
1408 could e.g. be triggered by incorrect ISAKMP encryption.
1409
1410- Public RSA keys can now have identical IDs if either the
1411 issuing CA or the serial number is different. The serial
1412 number of a certificate is now shown by the command
1413
1414 ipsec auto --listpubkeys
1415
1416
1417strongswan-2.2.2
1418----------------
1419
1420- Added Tuomo Soini's sourceip feature which allows a strongSwan
1421 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1422 and reduces the well-known four tunnel case on VPN gateways to
1423 a single tunnel definition (see README section 2.4).
1424
1425- Fixed a bug occuring with NAT-Traversal enabled when the responder
1426 suddenly turns initiator and the initiator cannot find a matching
1427 connection because of the floated IKE port 4500.
1428
1429- Removed misleading ipsec verify command from barf.
1430
1431- Running under the native IP stack, ipsec --version now shows
1432 the Linux kernel version (courtesy to the Openswan project).
1433
1434
1435strongswan-2.2.1
1436----------------
1437
1438- Introduced the ipsec auto --listalgs monitoring command which lists
1439 all currently registered IKE and ESP algorithms.
1440
1441- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1442 is set and the first proposed transform does not match.
1443
1444- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1445 occuring when a smartcard is present.
1446
1447- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1448
1449- Fixed the printing of the notification names (null)
1450
1451- Applied another of Herbert Xu's Netlink patches.
1452
1453
1454strongswan-2.2.0
1455----------------
1456
1457- Support of Dead Peer Detection. The connection parameter
1458
1459 dpdaction=clear|hold
1460
1461 activates DPD for the given connection.
1462
1463- The default Opportunistic Encryption (OE) policy groups are not
1464 automatically included anymore. Those wishing to activate OE can include
1465 the policy group with the following statement in ipsec.conf:
1466
1467 include /etc/ipsec.d/examples/oe.conf
1468
1469 The default for [right|left]rsasigkey is now set to %cert.
1470
1471- strongSwan now has a Vendor ID of its own which can be activated
1472 using the compile option VENDORID
1473
1474- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1475
1476- Applied Herbert Xu's patch fixing an ESPINUDP problem
1477
1478- Applied Herbert Xu's patch setting source/destination port numbers.
1479
1480- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1481 lost during the migration from SuperFreeS/WAN.
1482
1483- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1484
1485- Fixed the unsharing of alg parameters when instantiating group
1486 connection.
1487
1488
1489strongswan-2.1.5
1490----------------
1491
1492- Thomas Walpuski made me aware of a potential DoS attack via
1493 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1494 certificates in Pluto's authority certificate store. This vulnerability
1495 was fixed by establishing trust in CA candidate certificates up to a
1496 trusted root CA prior to insertion into Pluto's chained list.
1497
1498- replaced the --assign option by the -v option in the auto awk script
1499 in order to make it run with mawk under debian/woody.
1500
1501
1502strongswan-2.1.4
1503----------------
1504
1505- Split of the status information between ipsec auto --status (concise)
1506 and ipsec auto --statusall (verbose). Both commands can be used with
1507 an optional connection selector:
1508
1509 ipsec auto --status[all] <connection_name>
1510
1511- Added the description of X.509 related features to the ipsec_auto(8)
1512 man page.
1513
1514- Hardened the ASN.1 parser in debug mode, especially the printing
1515 of malformed distinguished names.
1516
1517- The size of an RSA public key received in a certificate is now restricted to
1518
1519 512 bits <= modulus length <= 8192 bits.
1520
1521- Fixed the debug mode enumeration.
1522
1523
1524strongswan-2.1.3
1525----------------
1526
1527- Fixed another PKCS#7 vulnerability which could lead to an
1528 endless loop while following the X.509 trust chain.
1529
1530
1531strongswan-2.1.2
1532----------------
1533
1534- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1535 that accepted end certificates having identical issuer and subject
1536 distinguished names in a multi-tier X.509 trust chain.
1537
1538
1539strongswan-2.1.1
1540----------------
1541
1542- Removed all remaining references to ipsec_netlink.h in KLIPS.
1543
1544
1545strongswan-2.1.0
1546----------------
1547
1548- The new "ca" section allows to define the following parameters:
1549
1550 ca kool
1551 cacert=koolCA.pem # cacert of kool CA
1552 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1553 ldapserver=ldap.kool.net # default ldap server
1554 crluri=http://www.kool.net/kool.crl # crl distribution point
1555 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1556 auto=add # add, ignore
1557
1558 The ca definitions can be monitored via the command
1559
1560 ipsec auto --listcainfos
1561
1562- Fixed cosmetic corruption of /proc filesystem by integrating
1563 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1564
1565
1566strongswan-2.0.2
1567----------------
1568
1569- Added support for the 818043 NAT-Traversal update of Microsoft's
1570 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1571
1572- A symbolic link to libcrypto is now added in the kernel sources
1573 during kernel compilation
1574
1575- Fixed a couple of 64 bit issues (mostly casts to int).
1576 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1577
1578- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1579 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1580 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1581
1582
1583strongswan-2.0.1
1584----------------
1585
1586- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1587 certificate extension which contains no generalName item) can cause
1588 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1589 been hardened to make it more robust against malformed ASN.1 objects.
1590
1591- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1592 Linux 2.6 IPsec stack.
1593
1594
1595strongswan-2.0.0
1596----------------
1597
1598- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12