]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
recognize ipsec purgeike command
[thirdparty/strongswan.git] / NEWS
CommitLineData
3bf7c249
MW
1strongswan-4.3.1
2----------------
3
4- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 5 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
6 dynamically.
7
09dbca9f
MW
8- The nm plugin also accepts CA certificates for gateway authentication. If
9 a CA certificate is configured, strongSwan uses the entered gateway address
10 as its idenitity, requiring the gateways certificate to contain the same as
11 subjectAltName. This allows a gateway administrator to deploy the same
12 certificates to Windows 7 and NetworkManager clients.
047b2e42 13
09dbca9f 14- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
15 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
16 has been updated to be compatible with the Windows 7 Release Candidate.
17
18- Refactored installation of triggering policies. Routed policies are handled
19 outside of IKE_SAs to keep them installed in any case. A tunnel gets
20 established only once, even if initiation is delayed due network outages.
21
22- Added support for AES counter mode in ESP in IKEv2 using the proposal
23 keywords aes128ctr, aes192ctr and aes256ctr.
24
d44fd821
AS
25- Further progress in refactoring pluto: Use of the curl and ldap plugins
26 for fetching crls and OCSP. Use of the openssl plugin as an alternative
27 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
28 serpent plugins are now optional and are not enabled by default.
29
30
247e665a
AS
31strongswan-4.3.0
32----------------
33
81fc8e5f
MW
34- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
35 Initiators and responders can use several authentication rounds (e.g. RSA
36 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
37 leftauth2/rightauth2 parameters define own authentication rounds or setup
38 constraints for the remote peer. See the ipsec.conf man page for more detials.
39
40- If glibc printf hooks (register_printf_function) are not available,
41 strongSwan can use the vstr string library to run on non-glibc systems.
42
558c89e7
AS
43- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
44 (esp=camellia128|192|256).
247e665a 45
558c89e7
AS
46- Refactored the pluto and scepclient code to use basic functions (memory
47 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
48 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 49
558c89e7
AS
50- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
51 configured in the pluto section of strongswan.conf.
dfd7ba80 52
247e665a 53
623bca40
AS
54strongswan-4.2.14
55-----------------
56
22180558
AS
57- The new server-side EAP RADIUS plugin (--enable-eap-radius)
58 relays EAP messages to and from a RADIUS server. Succesfully
59 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
60
79b27294
AS
61- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
62 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
63 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
64 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
65 pluto IKE daemon to crash and restart. No authentication or encryption
66 is required to trigger this bug. One spoofed UDP packet can cause the
67 pluto IKE daemon to restart and be unresponsive for a few seconds while
68 restarting. This DPD null state vulnerability has been officially
69 registered as CVE-2009-0790 and is fixed by this release.
70
22180558
AS
71- ASN.1 to time_t conversion caused a time wrap-around for
72 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
73 As a workaround such dates are set to the maximum representable
74 time, i.e. Jan 19 03:14:07 UTC 2038.
75
76- Distinguished Names containing wildcards (*) are not sent in the
77 IDr payload anymore.
623bca40
AS
78
79
076e7853
AS
80strongswan-4.2.13
81-----------------
82
83- Fixed a use-after-free bug in the DPD timeout section of the
84 IKEv1 pluto daemon which sporadically caused a segfault.
85
86- Fixed a crash in the IKEv2 charon daemon occuring with
87 mixed RAM-based and SQL-based virtual IP address pools.
88
f15483ef
AS
89- Fixed ASN.1 parsing of algorithmIdentifier objects where the
90 parameters field is optional.
91
03991bc1
MW
92- Ported nm plugin to NetworkManager 7.1.
93
076e7853 94
bfde75ee 95strongswan-4.2.12
076e7853 96-----------------
bfde75ee
AS
97
98- Support of the EAP-MSCHAPv2 protocol enabled by the option
99 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
100 either by --enable-md4 or --enable-openssl.
101
102- Assignment of up to two DNS and up to two WINS servers to peers via
103 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
104 addresses are defined in strongswan.conf.
105
106- The strongSwan applet for the Gnome NetworkManager is now built and
107 distributed as a separate tarball under the name NetworkManager-strongswan.
108
109
0519ca90
AS
110strongswan-4.2.11
111-----------------
112
ae1ae574
AS
113- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
114 Also introduced proper initialization and disposal of keying material.
115
116- Fixed the missing listing of connection definitions in ipsec statusall
117 broken by an unfortunate local variable overload.
0519ca90
AS
118
119
4856241c
MW
120strongswan-4.2.10
121-----------------
122
123- Several performance improvements to handle thousands of tunnels with almost
124 linear upscaling. All relevant data structures have been replaced by faster
125 counterparts with better lookup times.
126
127- Better parallelization to run charon on multiple cores. Due to improved
128 ressource locking and other optimizations the daemon can take full
129 advantage of 16 or even more cores.
130
131- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
132 unique identities and certificates by signing peer certificates using a CA
133 on the fly.
134
135- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
136 command queries assigned leases.
137
138- Added support for smartcards in charon by using the ENGINE API provided by
139 OpenSSL, based on patches by Michael Roßberg.
140
141- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
142 reliable source of randomness.
143
73937bd8
MW
144strongswan-4.2.9
145----------------
146
509e07c5
AS
147- Flexible configuration of logging subsystem allowing to log to multiple
148 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
149
150- Load testing plugin to do stress testing of the IKEv2 daemon against self
151 or another host. Found and fixed issues during tests in the multi-threaded
152 use of the OpenSSL plugin.
153
154- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 155 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
156 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
157 parallelization to multiple cores.
158
509e07c5
AS
159- updown script invocation has been separated into a plugin of its own to
160 further slim down the daemon core.
73937bd8 161
509e07c5 162- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 163 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
164 memory or hardware.
165
509e07c5
AS
166- The kernel interface of charon has been modularized. XFRM NETLINK (default)
167 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
168 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
169 IPsec stack (--enable-kernel-klips) are provided.
170
171- Basic Mobile IPv6 support has been introduced, securing Binding Update
172 messages as well as tunneled traffic between Mobile Node and Home Agent.
173 The installpolicy=no option allows peaceful cooperation with a dominant
174 mip6d daemon and the new type=transport_proxy implements the special MIPv6
175 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
176 but the IPsec SA is set up for the Home Adress.
7bdc931e 177
4dc0dce8
AS
178- Implemented migration of Mobile IPv6 connections using the KMADDRESS
179 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
180 via the Linux 2.6.28 (or appropriately patched) kernel.
181
73937bd8 182
e39b271b
AS
183strongswan-4.2.8
184----------------
185
5dadb16e 186- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
187 stored in the SQL database backend. The ipsec listpubkeys command
188 lists the available raw public keys via the stroke interface.
189
4f0241e6
MW
190- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
191 handle events if kernel detects NAT mapping changes in UDP-encapsulated
192 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
193 long as possible and other fixes.
194
5dadb16e
AS
195- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
196 routes for destination subnets having netwmasks not being a multiple of 8 bits.
197 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
198
e39b271b 199
e376d75f
MW
200strongswan-4.2.7
201----------------
202
b37cda82
AS
203- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
204 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
205 daemon due to a NULL pointer returned by the mpz_export() function of the
206 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
207 for making us aware of this problem.
208
e376d75f
MW
209- The new agent plugin provides a private key implementation on top of an
210 ssh-agent.
211
212- The NetworkManager plugin has been extended to support certificate client
b1f47854 213 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
214
215- Daemon capability dropping has been ported to libcap and must be enabled
216 explicitly --with-capabilities=libcap. Future version will support the
217 newer libcap2 library.
218
b37cda82
AS
219- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
220 charon keying daemon.
221
222
9f9d6ece
AS
223strongswan-4.2.6
224----------------
225
609166f4
MW
226- A NetworkManager plugin allows GUI-based configuration of road-warrior
227 clients in a simple way. It features X509 based gateway authentication
228 and EAP client authentication, tunnel setup/teardown and storing passwords
229 in the Gnome Keyring.
230
231- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
232 username/password authentication against any PAM service on the gateway.
233 The new EAP method interacts nicely with the NetworkManager plugin and allows
234 client authentication against e.g. LDAP.
235
236- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
237 parameter defines an additional identity to pass to the server in EAP
238 authentication.
239
9f9d6ece
AS
240- The "ipsec statusall" command now lists CA restrictions, EAP
241 authentication types and EAP identities.
242
243- Fixed two multithreading deadlocks occurring when starting up
244 several hundred tunnels concurrently.
245
246- Fixed the --enable-integrity-test configure option which
247 computes a SHA-1 checksum over the libstrongswan library.
248
249
174216c7
AS
250strongswan-4.2.5
251----------------
252
8124e491
AS
253- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
254
255- Improved the performance of the SQL-based virtual IP address pool
256 by introducing an additional addresses table. The leases table
257 storing only history information has become optional and can be
258 disabled by setting charon.plugins.sql.lease_history = no in
259 strongswan.conf.
260
eb0cc338 261- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 262 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 263
174216c7
AS
264- management of different virtual IP pools for different
265 network interfaces have become possible.
266
267- fixed a bug which prevented the assignment of more than 256
268 virtual IP addresses from a pool managed by an sql database.
269
8124e491
AS
270- fixed a bug which did not delete own IPCOMP SAs in the kernel.
271
174216c7 272
179dd12c
AS
273strongswan-4.2.4
274----------------
275
9de95037
AS
276- Added statistics functions to ipsec pool --status and ipsec pool --leases
277 and input validation checks to various ipsec pool commands.
179dd12c 278
73a8eed3 279- ipsec statusall now lists all loaded charon plugins and displays
9de95037 280 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
281
282- The openssl plugin supports the elliptic curve Diffie-Hellman groups
283 19, 20, 21, 25, and 26.
284
285- The openssl plugin supports ECDSA authentication using elliptic curve
286 X.509 certificates.
287
288- Fixed a bug in stroke which caused multiple charon threads to close
289 the file descriptors during packet transfers over the stroke socket.
290
e0bb4dbb
AS
291- ESP sequence numbers are now migrated in IPsec SA updates handled by
292 MOBIKE. Works only with Linux kernels >= 2.6.17.
293
179dd12c 294
83d9e870
AS
295strongswan-4.2.3
296----------------
297
298- Fixed the strongswan.conf path configuration problem that occurred when
299 --sysconfig was not set explicitly in ./configure.
300
301- Fixed a number of minor bugs that where discovered during the 4th
302 IKEv2 interoperability workshop in San Antonio, TX.
303
304
7f491111
MW
305strongswan-4.2.2
306----------------
307
a57cd446
AS
308- Plugins for libstrongswan and charon can optionally be loaded according
309 to a configuration in strongswan.conf. Most components provide a
7f491111 310 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
311 This allows e.g. the fallback from a hardware crypto accelerator to
312 to software-based crypto plugins.
7f491111
MW
313
314- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
315 Configurations with a rightsourceip=%poolname setting query a SQLite or
316 MySQL database for leases. The "ipsec pool" command helps in administrating
317 the pool database. See ipsec pool --help for the available options
318
319- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
320 for ESP are now supported starting with the Linux 2.6.25 kernel. The
321 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
322
7f491111 323
5c5d67d6
AS
324strongswan-4.2.1
325----------------
326
c306dfb1 327- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
328 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
329 allows to assign a base URL to all certificates issued by the specified CA.
330 The final URL is then built by concatenating that base and the hex encoded
331 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
332 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 333
58caabf7
MW
334- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
335 IKE_SAs with the same peer. The option value "keep" prefers existing
336 connection setups over new ones, where the value "replace" replaces existing
337 connections.
338
339- The crypto factory in libstrongswan additionaly supports random number
340 generators, plugins may provide other sources of randomness. The default
c306dfb1 341 plugin reads raw random data from /dev/(u)random.
58caabf7
MW
342
343- Extended the credential framework by a caching option to allow plugins
344 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 345 re-implemented.
58caabf7
MW
346
347- The new trustchain verification introduced in 4.2.0 has been parallelized.
348 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 349
58caabf7
MW
350- A new IKEv2 configuration attribute framework has been introduced allowing
351 plugins to provide virtual IP addresses, and in the future, other
352 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 353
466abb49 354- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
355 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
356 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
357 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 358 separate plugin.
58caabf7 359
c306dfb1 360- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 361
c306dfb1 362- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
363
364- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 365 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
366 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
367
5c5d67d6 368
a11ea97d
AS
369strongswan-4.2.0
370----------------
371
16f5dacd
MW
372- libstrongswan has been modularized to attach crypto algorithms,
373 credential implementations (keys, certificates) and fetchers dynamically
374 through plugins. Existing code has been ported to plugins:
375 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
376 - X509 certificate system supporting CRLs, OCSP and attribute certificates
377 - Multiple plugins providing crypto algorithms in software
378 - CURL and OpenLDAP fetcher
a11ea97d 379
16f5dacd
MW
380- libstrongswan gained a relational database API which uses pluggable database
381 providers. Plugins for MySQL and SQLite are available.
382
383- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
384 connection configuration, credentials and EAP methods or control the daemon.
385 Existing code has been ported to plugins:
386 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
387 - stroke configuration, credential and control (compatible to pluto)
388 - XML bases management protocol to control and query the daemon
389 The following new plugins are available:
390 - An experimental SQL configuration, credential and logging plugin on
391 top of either MySQL or SQLite
392 - A unit testing plugin to run tests at daemon startup
393
394- The authentication and credential framework in charon has been heavily
395 refactored to support modular credential providers, proper
396 CERTREQ/CERT payload exchanges and extensible authorization rules.
397
398- The framework of strongSwan Manager has envolved to the web application
399 framework libfast (FastCGI Application Server w/ Templates) and is usable
400 by other applications.
401
a11ea97d 402
6859f760
AS
403strongswan-4.1.11
404-----------------
fb6d76cd 405
a561f74d
AS
406- IKE rekeying in NAT situations did not inherit the NAT conditions
407 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
408 the next CHILD_SA rekeying.
409
410- Wrong type definition of the next_payload variable in id_payload.c
411 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 412
e6b50b3f
AS
413- Implemented IKEv2 EAP-SIM server and client test modules that use
414 triplets stored in a file. For details on the configuration see
415 the scenario 'ikev2/rw-eap-sim-rsa'.
416
fb6d76cd 417
83e0d841
AS
418strongswan-4.1.10
419-----------------
420
421- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
422 caused multiple entries of the same serial number to be created.
423
fdc7c943
MW
424- Implementation of a simple EAP-MD5 module which provides CHAP
425 authentication. This may be interesting in conjunction with certificate
426 based server authentication, as weak passwords can't be brute forced
427 (in contradiction to traditional IKEv2 PSK).
428
429- A complete software based implementation of EAP-AKA, using algorithms
430 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
431 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
432 before using it.
433
434- Support for vendor specific EAP methods using Expanded EAP types. The
435 interface to EAP modules has been slightly changed, so make sure to
436 check the changes if you're already rolling your own modules.
83e0d841 437
fb6d76cd 438
5076770c
AS
439strongswan-4.1.9
440----------------
441
800b3356
AS
442- The default _updown script now dynamically inserts and removes ip6tables
443 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
444 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
445 added.
5076770c 446
6f274c2a
MW
447- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
448 to reestablish an IKE_SA within a given timeframe.
449
450- strongSwan Manager supports configuration listing, initiation and termination
451 of IKE and CHILD_SAs.
452
453- Fixes and improvements to multithreading code.
454
8b678ad4
MW
455- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
456 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
457 loaded twice.
5076770c 458
83e0d841 459
b82e8231
AS
460strongswan-4.1.8
461----------------
462
5076770c 463- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
464
465
a4a3632c
AS
466strongswan-4.1.7
467----------------
468
469- In NAT traversal situations and multiple queued Quick Modes,
470 those pending connections inserted by auto=start after the
471 port floating from 500 to 4500 were erronously deleted.
472
6e193274 473- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 474 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
475 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
476
477- Preview of strongSwan Manager, a web based configuration and monitoring
478 application. It uses a new XML control interface to query the IKEv2 daemon
479 (see http://trac.strongswan.org/wiki/Manager).
480
481- Experimental SQLite configuration backend which will provide the configuration
482 interface for strongSwan Manager in future releases.
483
484- Further improvements to MOBIKE support.
485
a4a3632c 486
3dcf9dbd
AS
487strongswan-4.1.6
488----------------
489
3eac4dfd
AS
490- Since some third party IKEv2 implementations run into
491 problems with strongSwan announcing MOBIKE capability per
492 default, MOBIKE can be disabled on a per-connection-basis
493 using the mobike=no option. Whereas mobike=no disables the
494 sending of the MOBIKE_SUPPORTED notification and the floating
495 to UDP port 4500 with the IKE_AUTH request even if no NAT
496 situation has been detected, strongSwan will still support
497 MOBIKE acting as a responder.
498
499- the default ipsec routing table plus its corresponding priority
500 used for inserting source routes has been changed from 100 to 220.
501 It can be configured using the --with-ipsec-routing-table and
502 --with-ipsec-routing-table-prio options.
503
bdc0b55b
AS
504- the --enable-integrity-test configure option tests the
505 integrity of the libstrongswan crypto code during the charon
506 startup.
507
3eac4dfd
AS
508- the --disable-xauth-vid configure option disables the sending
509 of the XAUTH vendor ID. This can be used as a workaround when
510 interoperating with some Windows VPN clients that get into
511 trouble upon reception of an XAUTH VID without eXtended
512 AUTHentication having been configured.
513
f872f9d1
AS
514- ipsec stroke now supports the rereadsecrets, rereadaacerts,
515 rereadacerts, and listacerts options.
3dcf9dbd
AS
516
517
7ad634a2
AS
518strongswan-4.1.5
519----------------
520
521- If a DNS lookup failure occurs when resolving right=%<FQDN>
522 or right=<FQDN> combined with rightallowany=yes then the
523 connection is not updated by ipsec starter thus preventing
524 the disruption of an active IPsec connection. Only if the DNS
525 lookup successfully returns with a changed IP address the
526 corresponding connection definition is updated.
527
8f5b363c
MW
528- Routes installed by the keying daemons are now in a separate
529 routing table with the ID 100 to avoid conflicts with the main
530 table. Route lookup for IKEv2 traffic is done in userspace to ignore
531 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
532
7ad634a2 533
e93c68ba
AS
534strongswan-4.1.4
535----------------
536
537- The pluto IKEv1 daemon now exhibits the same behaviour as its
538 IKEv2 companion charon by inserting an explicit route via the
539 _updown script only if a sourceip exists. This is admissible
540 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
541 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
542 parameter is not required any more.
078ce348
AS
543
544- The new IKEv1 parameter right|leftallowany parameters helps to handle
545 the case where both peers possess dynamic IP addresses that are
546 usually resolved using DynDNS or a similar service. The configuration
547
548 right=peer.foo.bar
549 rightallowany=yes
550
551 can be used by the initiator to start up a connection to a peer
552 by resolving peer.foo.bar into the currently allocated IP address.
553 Thanks to the rightallowany flag the connection behaves later on
554 as
555
556 right=%any
557
558 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
559 IP address changes. An alternative notation is
560
561 right=%peer.foo.bar
562
563 which will implicitly set rightallowany=yes.
564
565- ipsec starter now fails more gracefully in the presence of parsing
566 errors. Flawed ca and conn section are discarded and pluto is started
567 if non-fatal errors only were encountered. If right=%peer.foo.bar
568 cannot be resolved by DNS then right=%any will be used so that passive
569 connections as a responder are still possible.
078ce348 570
a0a0bdd7
AS
571- The new pkcs11initargs parameter that can be placed in the
572 setup config section of /etc/ipsec.conf allows the definition
573 of an argument string that is used with the PKCS#11 C_Initialize()
574 function. This non-standard feature is required by the NSS softoken
575 library. This patch was contributed by Robert Varga.
576
577- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
578 which caused a segmentation fault in the presence of unknown
579 or misspelt keywords in ipsec.conf. This bug fix was contributed
580 by Robert Varga.
581
e3606f2b
MW
582- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
583 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 584
06651827 585
a3354a69
AS
586strongswan-4.1.3
587----------------
588
41e16cf4 589- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
590 certification authority using the rightca= statement.
591
592- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
593 certificates issued for a given peer ID. This allows a smooth transition
594 in the case of a peer certificate renewal.
a3354a69 595
998ca0ea
MW
596- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
597 client and returning requested virtual IPs using rightsourceip=%config
598 on the server. If the server does not support configuration payloads, the
599 client enforces its leftsourceip parameter.
600
601- The ./configure options --with-uid/--with-gid allow pluto and charon
602 to drop their privileges to a minimum and change to an other UID/GID. This
603 improves the systems security, as a possible intruder may only get the
604 CAP_NET_ADMIN capability.
605
606- Further modularization of charon: Pluggable control interface and
607 configuration backend modules provide extensibility. The control interface
608 for stroke is included, and further interfaces using DBUS (NetworkManager)
609 or XML are on the way. A backend for storing configurations in the daemon
610 is provided and more advanced backends (using e.g. a database) are trivial
611 to implement.
a3354a69 612
41e16cf4
AS
613 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
614 headers > 2.6.17.
615
616
8ea7b96f
AS
617strongswan-4.1.2
618----------------
619
e23d98a7 620- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
621 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
622 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
623 is implemented properly for rekeying.
624
625- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
626 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
627
d931f465
MW
628- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
629
37fb0355
MW
630- Added support for EAP modules which do not establish an MSK.
631
dfbe2a0f 632- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 633 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 634
9f78f957
AS
635- crlNumber is now listed by ipsec listcrls
636
8ea7b96f
AS
637- The xauth_modules.verify_secret() function now passes the
638 connection name.
639
e23d98a7 640
ed284399
MW
641strongswan-4.1.1
642----------------
643
644- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
645 cookies are enabled and protect against DoS attacks with faked source
646 addresses. Number of IKE_SAs in CONNECTING state is also limited per
647 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
648 compared to properly detect retransmissions and incoming retransmits are
649 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
650
db88e37d
AS
651- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
652 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
653 enabled by cachecrls=yes.
654
3b4f7d92
AS
655- Added the configuration options --enable-nat-transport which enables
656 the potentially insecure NAT traversal for IPsec transport mode and
657 --disable-vendor-id which disables the sending of the strongSwan
658 vendor ID.
659
660- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
661 a segmentation fault if a malformed payload was detected in the
662 IKE MR2 message and pluto tried to send an encrypted notification
663 message.
664
46b9ff68
AS
665- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
666 with Windows 2003 Server which uses a wrong VID hash.
667
3b4f7d92 668
34bbd0c3 669strongswan-4.1.0
cd3958f8
AS
670----------------
671
672- Support of SHA2_384 hash function for protecting IKEv1
673 negotiations and support of SHA2 signatures in X.509 certificates.
674
675- Fixed a serious bug in the computation of the SHA2-512 HMAC
676 function. Introduced automatic self-test of all IKEv1 hash
677 and hmac functions during pluto startup. Failure of a self-test
678 currently issues a warning only but does not exit pluto [yet].
679
9b45443d
MW
680- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
681
c5d0fbb6
AS
682- Full support of CA information sections. ipsec listcainfos
683 now shows all collected crlDistributionPoints and OCSP
684 accessLocations.
685
69ed04bf
AS
686- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
687 This feature requires the HTTP fetching capabilities of the libcurl
688 library which must be enabled by setting the --enable-http configure
689 option.
690
9b45443d
MW
691- Refactored core of the IKEv2 message processing code, allowing better
692 code reuse and separation.
693
694- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
695 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
696 by the requestor and installed in a resolv.conf file.
697
698- The IKEv2 daemon charon installs a route for each IPsec policy to use
699 the correct source address even if an application does not explicitly
700 specify it.
701
702- Integrated the EAP framework into charon which loads pluggable EAP library
703 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
704 on the client side, while the "eap" parameter on the server side defines
705 the EAP method to use for client authentication.
706 A generic client side EAP-Identity module and an EAP-SIM authentication
707 module using a third party card reader implementation are included.
708
709- Added client side support for cookies.
710
711- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
712 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
713 fixes to enhance interoperability with other implementations.
cd3958f8 714
e23d98a7 715
1c266d7d
AS
716strongswan-4.0.7
717----------------
718
6fdf5f44
AS
719- strongSwan now interoperates with the NCP Secure Entry Client,
720 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
721 XAUTH and Mode Config.
1c266d7d
AS
722
723- UNITY attributes are now recognized and UNITY_BANNER is set
724 to a default string.
725
726
2b4405a3
MW
727strongswan-4.0.6
728----------------
729
e38a15d4
AS
730- IKEv1: Support for extended authentication (XAUTH) in combination
731 with ISAKMP Main Mode RSA or PSK authentication. Both client and
732 server side were implemented. Handling of user credentials can
733 be done by a run-time loadable XAUTH module. By default user
734 credentials are stored in ipsec.secrets.
735
2b4405a3
MW
736- IKEv2: Support for reauthentication when rekeying
737
5903179b 738- IKEv2: Support for transport mode
af87afed 739
5903179b 740- fixed a lot of bugs related to byte order
2b4405a3 741
5903179b 742- various other bugfixes
2b4405a3
MW
743
744
0cd645d2
AS
745strongswan-4.0.5
746----------------
747
748- IKEv1: Implementation of ModeConfig push mode via the new connection
749 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
750
751- IKEv1: The command ipsec statusall now shows "DPD active" for all
752 ISAKMP SAs that are under active Dead Peer Detection control.
753
754- IKEv2: Charon's logging and debugging framework has been completely rewritten.
755 Instead of logger, special printf() functions are used to directly
756 print objects like hosts (%H) identifications (%D), certificates (%Q),
757 etc. The number of debugging levels have been reduced to:
03bf883d 758
0cd645d2 759 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 760
0cd645d2
AS
761 The debugging levels can either be specified statically in ipsec.conf as
762
763 config setup
03bf883d 764 charondebug="lib 1, cfg 3, net 2"
0cd645d2 765
03bf883d 766 or changed at runtime via stroke as
0cd645d2 767
03bf883d 768 ipsec stroke loglevel cfg 2
0cd645d2
AS
769
770
48dc3934
MW
771strongswan-4.0.4
772----------------
773
774- Implemented full support for IPv6-in-IPv6 tunnels.
775
776- Added configuration options for dead peer detection in IKEv2. dpd_action
777 types "clear", "hold" and "restart" are supported. The dpd_timeout
778 value is not used, as the normal retransmission policy applies to
779 detect dead peers. The dpd_delay parameter enables sending of empty
780 informational message to detect dead peers in case of inactivity.
781
782- Added support for preshared keys in IKEv2. PSK keys configured in
783 ipsec.secrets are loaded. The authby parameter specifies the authentication
784 method to authentificate ourself, the other peer may use PSK or RSA.
785
786- Changed retransmission policy to respect the keyingtries parameter.
787
112ad7c3
AS
788- Added private key decryption. PEM keys encrypted with AES-128/192/256
789 or 3DES are supported.
48dc3934
MW
790
791- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
792 encrypt IKE traffic.
793
794- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
795 signed with such a hash algorithm.
796
797- Added initial support for updown scripts. The actions up-host/client and
798 down-host/client are executed. The leftfirewall=yes parameter
799 uses the default updown script to insert dynamic firewall rules, a custom
800 updown script may be specified with the leftupdown parameter.
801
802
a1310b6b
MW
803strongswan-4.0.3
804----------------
805
806- Added support for the auto=route ipsec.conf parameter and the
807 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
808 CHILD_SAs dynamically on demand when traffic is detected by the
809 kernel.
810
811- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
812 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
813 new keys are generated using perfect forward secrecy. An optional flag
814 which enforces reauthentication will be implemented later.
815
b425d998
AS
816- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
817 algorithm configuration statements.
818
819
bf4df11f
AS
820strongswan-4.0.2
821----------------
822
623d3dcf
AS
823- Full X.509 certificate trust chain verification has been implemented.
824 End entity certificates can be exchanged via CERT payloads. The current
825 default is leftsendcert=always, since CERTREQ payloads are not supported
826 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
827
828- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
829 would offer more possibilities for traffic selection, but the Linux kernel
830 currently does not support it. That's why we stick with these simple
831 ipsec.conf rules for now.
832
623d3dcf
AS
833- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
834 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
835 dpddelay=60s).
836
efa40c11
MW
837- Initial NAT traversal support in IKEv2. Charon includes NAT detection
838 notify payloads to detect NAT routers between the peers. It switches
839 to port 4500, uses UDP encapsulated ESP packets, handles peer address
840 changes gracefully and sends keep alive message periodically.
841
842- Reimplemented IKE_SA state machine for charon, which allows simultaneous
843 rekeying, more shared code, cleaner design, proper retransmission
844 and a more extensible code base.
845
cfd8b27f
AS
846- The mixed PSK/RSA roadwarrior detection capability introduced by the
847 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
848 payloads by the responder right before any defined IKE Main Mode state had
849 been established. Although any form of bad proposal syntax was being correctly
850 detected by the payload parser, the subsequent error handler didn't check
851 the state pointer before logging current state information, causing an
852 immediate crash of the pluto keying daemon due to a NULL pointer.
853
bf4df11f 854
7e81e975
MW
855strongswan-4.0.1
856----------------
857
c15c3d4b
MW
858- Added algorithm selection to charon: New default algorithms for
859 ike=aes128-sha-modp2048, as both daemons support it. The default
860 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
861 the ike/esp parameter the same way as pluto. As this syntax does
862 not allow specification of a pseudo random function, the same
863 algorithm as for integrity is used (currently sha/md5). Supported
864 algorithms for IKE:
865 Encryption: aes128, aes192, aes256
866 Integrity/PRF: md5, sha (using hmac)
867 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
868 and for ESP:
869 Encryption: aes128, aes192, aes256, 3des, blowfish128,
870 blowfish192, blowfish256
871 Integrity: md5, sha1
872 More IKE encryption algorithms will come after porting libcrypto into
873 libstrongswan.
f2c2d395 874
c15c3d4b
MW
875- initial support for rekeying CHILD_SAs using IKEv2. Currently no
876 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 877 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
878 when using IKEv2. WARNING: charon currently is unable to handle
879 simultaneous rekeying. To avoid such a situation, use a large
880 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 881
7e81e975
MW
882- support for host2host, net2net, host2net (roadwarrior) tunnels
883 using predefined RSA certificates (see uml scenarios for
884 configuration examples).
885
f2c2d395
MW
886- new build environment featuring autotools. Features such
887 as HTTP, LDAP and smartcard support may be enabled using
888 the ./configure script. Changing install directories
889 is possible, too. See ./configure --help for more details.
890
22ff6f57
MW
891- better integration of charon with ipsec starter, which allows
892 (almost) transparent operation with both daemons. charon
893 handles ipsec commands up, down, status, statusall, listall,
894 listcerts and allows proper load, reload and delete of connections
895 via ipsec starter.
896
b425d998 897
9820c0e2
MW
898strongswan-4.0.0
899----------------
900
901- initial support of the IKEv2 protocol. Connections in
902 ipsec.conf designated by keyexchange=ikev2 are negotiated
903 by the new IKEv2 charon keying daemon whereas those marked
904 by keyexchange=ikev1 or the default keyexchange=ike are
905 handled thy the IKEv1 pluto keying daemon. Currently only
906 a limited subset of functions are available with IKEv2
907 (Default AES encryption, authentication based on locally
908 imported X.509 certificates, unencrypted private RSA keys
909 in PKCS#1 file format, limited functionality of the ipsec
910 status command).
911
912
997358a6
MW
913strongswan-2.7.0
914----------------
915
916- the dynamic iptables rules from the _updown_x509 template
917 for KLIPS and the _updown_policy template for NETKEY have
918 been merged into the default _updown script. The existing
919 left|rightfirewall keyword causes the automatic insertion
920 and deletion of ACCEPT rules for tunneled traffic upon
921 the successful setup and teardown of an IPsec SA, respectively.
922 left|rightfirwall can be used with KLIPS under any Linux 2.4
923 kernel or with NETKEY under a Linux kernel version >= 2.6.16
924 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
925 kernel version < 2.6.16 which does not support IPsec policy
926 matching yet, please continue to use a copy of the _updown_espmark
927 template loaded via the left|rightupdown keyword.
928
929- a new left|righthostaccess keyword has been introduced which
930 can be used in conjunction with left|rightfirewall and the
931 default _updown script. By default leftfirewall=yes inserts
932 a bi-directional iptables FORWARD rule for a local client network
933 with a netmask different from 255.255.255.255 (single host).
934 This does not allow to access the VPN gateway host via its
935 internal network interface which is part of the client subnet
936 because an iptables INPUT and OUTPUT rule would be required.
937 lefthostaccess=yes will cause this additional ACCEPT rules to
938 be inserted.
939
940- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
941 payload is preparsed in order to find out whether the roadwarrior
942 requests PSK or RSA so that a matching connection candidate can
943 be found.
944
945
946strongswan-2.6.4
947----------------
948
949- the new _updown_policy template allows ipsec policy based
950 iptables firewall rules. Required are iptables version
951 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
952 the _updown_espmark template, so that no INPUT mangle rules
953 are required any more.
954
955- added support of DPD restart mode
956
957- ipsec starter now allows the use of wildcards in include
958 statements as e.g. in "include /etc/my_ipsec/*.conf".
959 Patch courtesy of Matthias Haas.
960
961- the Netscape OID 'employeeNumber' is now recognized and can be
962 used as a Relative Distinguished Name in certificates.
963
964
965strongswan-2.6.3
966----------------
967
968- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
969 command and not of ipsec setup any more.
970
971- ipsec starter now supports AH authentication in conjunction with
972 ESP encryption. AH authentication is configured in ipsec.conf
973 via the auth=ah parameter.
974
975- The command ipsec scencrypt|scdecrypt <args> is now an alias for
976 ipsec whack --scencrypt|scdecrypt <args>.
977
978- get_sa_info() now determines for the native netkey IPsec stack
979 the exact time of the last use of an active eroute. This information
980 is used by the Dead Peer Detection algorithm and is also displayed by
981 the ipsec status command.
982
983
984strongswan-2.6.2
985----------------
986
987- running under the native Linux 2.6 IPsec stack, the function
988 get_sa_info() is called by ipsec auto --status to display the current
989 number of transmitted bytes per IPsec SA.
990
991- get_sa_info() is also used by the Dead Peer Detection process to detect
992 recent ESP activity. If ESP traffic was received from the peer within
993 the last dpd_delay interval then no R_Y_THERE notification must be sent.
994
995- strongSwan now supports the Relative Distinguished Name "unstructuredName"
996 in ID_DER_ASN1_DN identities. The following notations are possible:
997
998 rightid="unstructuredName=John Doe"
999 rightid="UN=John Doe"
1000
1001- fixed a long-standing bug which caused PSK-based roadwarrior connections
1002 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1003 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1004
1005 conn rw
1006 right=%any
1007 rightid=@foo.bar
1008 authby=secret
1009
1010- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1011
1012- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1013
1014- in order to guarantee backwards-compatibility with the script-based
1015 auto function (e.g. auto --replace), the ipsec starter scripts stores
1016 the defaultroute information in the temporary file /var/run/ipsec.info.
1017
1018- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1019 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1020 servers.
1021
1022- the ipsec starter now also recognizes the parameters authby=never and
1023 type=passthrough|pass|drop|reject.
1024
1025
1026strongswan-2.6.1
1027----------------
1028
1029- ipsec starter now supports the also parameter which allows
1030 a modular structure of the connection definitions. Thus
1031 "ipsec start" is now ready to replace "ipsec setup".
1032
1033
1034strongswan-2.6.0
1035----------------
1036
1037- Mathieu Lafon's popular ipsec starter tool has been added to the
1038 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1039 for his integration work. ipsec starter is a C program which is going
1040 to replace the various shell and awk starter scripts (setup, _plutoload,
1041 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1042 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1043 accelerated tremedously.
1044
1045- Added support of %defaultroute to the ipsec starter. If the IP address
1046 changes, a HUP signal to the ipsec starter will automatically
1047 reload pluto's connections.
1048
1049- moved most compile time configurations from pluto/Makefile to
1050 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1051 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1052
1053- removed the ipsec verify and ipsec newhostkey commands
1054
1055- fixed some 64-bit issues in formatted print statements
1056
1057- The scepclient functionality implementing the Simple Certificate
1058 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1059 documented yet.
1060
1061
1062strongswan-2.5.7
1063----------------
1064
1065- CA certicates are now automatically loaded from a smartcard
1066 or USB crypto token and appear in the ipsec auto --listcacerts
1067 listing.
1068
1069
1070strongswan-2.5.6
1071----------------
1072
1073- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1074 library that does not support the C_Encrypt() Cryptoki
1075 function (e.g. OpenSC), the RSA encryption is done in
1076 software using the public key fetched from the smartcard.
1077
1078- The scepclient function now allows to define the
1079 validity of a self-signed certificate using the --days,
1080 --startdate, and --enddate options. The default validity
1081 has been changed from one year to five years.
1082
1083
1084strongswan-2.5.5
1085----------------
1086
1087- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1088 interface to other applications for RSA encryption and decryption
1089 via the whack interface. Notation:
1090
1091 ipsec whack --scencrypt <data>
1092 [--inbase 16|hex|64|base64|256|text|ascii]
1093 [--outbase 16|hex|64|base64|256|text|ascii]
1094 [--keyid <keyid>]
1095
1096 ipsec whack --scdecrypt <data>
1097 [--inbase 16|hex|64|base64|256|text|ascii]
1098 [--outbase 16|hex|64|base64|256|text|ascii]
1099 [--keyid <keyid>]
1100
1101 The default setting for inbase and outbase is hex.
1102
1103 The new proxy interface can be used for securing symmetric
1104 encryption keys required by the cryptoloop or dm-crypt
1105 disk encryption schemes, especially in the case when
1106 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1107 permanently.
1108
1109- if the file /etc/ipsec.secrets is lacking during the startup of
1110 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1111 containing a 2048 bit RSA private key and a matching self-signed
1112 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1113 is automatically generated by calling the function
1114
1115 ipsec scepclient --out pkcs1 --out cert-self
1116
1117 scepclient was written by Jan Hutter and Martin Willi, students
1118 at the University of Applied Sciences in Rapperswil, Switzerland.
1119
1120
1121strongswan-2.5.4
1122----------------
1123
1124- the current extension of the PKCS#7 framework introduced
1125 a parsing error in PKCS#7 wrapped X.509 certificates that are
1126 e.g. transmitted by Windows XP when multi-level CAs are used.
1127 the parsing syntax has been fixed.
1128
1129- added a patch by Gerald Richter which tolerates multiple occurrences
1130 of the ipsec0 interface when using KLIPS.
1131
1132
1133strongswan-2.5.3
1134----------------
1135
1136- with gawk-3.1.4 the word "default2 has become a protected
1137 keyword for use in switch statements and cannot be used any
1138 more in the strongSwan scripts. This problem has been
1139 solved by renaming "default" to "defaults" and "setdefault"
1140 in the scripts _confread and auto, respectively.
1141
1142- introduced the parameter leftsendcert with the values
1143
1144 always|yes (the default, always send a cert)
1145 ifasked (send the cert only upon a cert request)
1146 never|no (never send a cert, used for raw RSA keys and
1147 self-signed certs)
1148
1149- fixed the initialization of the ESP key length to a default of
1150 128 bits in the case that the peer does not send a key length
1151 attribute for AES encryption.
1152
1153- applied Herbert Xu's uniqueIDs patch
1154
1155- applied Herbert Xu's CLOEXEC patches
1156
1157
1158strongswan-2.5.2
1159----------------
1160
1161- CRLs can now be cached also in the case when the issuer's
1162 certificate does not contain a subjectKeyIdentifier field.
1163 In that case the subjectKeyIdentifier is computed by pluto as the
1164 160 bit SHA-1 hash of the issuer's public key in compliance
1165 with section 4.2.1.2 of RFC 3280.
1166
1167- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1168 not only multiple Quick Modes of a given connection but also
1169 multiple connections between two security gateways.
1170
1171
1172strongswan-2.5.1
1173----------------
1174
1175- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1176 installed either by setting auto=route in ipsec.conf or by
1177 a connection put into hold, generates an XFRM_AQUIRE event
1178 for each packet that wants to use the not-yet exisiting
1179 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1180 the Quick Mode queue, causing multiple IPsec SA to be
1181 established in rapid succession. Starting with strongswan-2.5.1
1182 only a single IPsec SA is established per host-pair connection.
1183
1184- Right after loading the PKCS#11 module, all smartcard slots are
1185 searched for certificates. The result can be viewed using
1186 the command
1187
1188 ipsec auto --listcards
1189
1190 The certificate objects found in the slots are numbered
1191 starting with #1, #2, etc. This position number can be used to address
1192 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1193 in ipsec.conf and ipsec.secrets, respectively:
1194
1195 %smartcard (selects object #1)
1196 %smartcard#1 (selects object #1)
1197 %smartcard#3 (selects object #3)
1198
1199 As an alternative the existing retrieval scheme can be used:
1200
1201 %smartcard:45 (selects object with id=45)
1202 %smartcard0 (selects first object in slot 0)
1203 %smartcard4:45 (selects object in slot 4 with id=45)
1204
1205- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1206 private key flags either C_Sign() or C_Decrypt() is used
1207 to generate a signature.
1208
1209- The output buffer length parameter siglen in C_Sign()
1210 is now initialized to the actual size of the output
1211 buffer prior to the function call. This fixes the
1212 CKR_BUFFER_TOO_SMALL error that could occur when using
1213 the OpenSC PKCS#11 module.
1214
1215- Changed the initialization of the PKCS#11 CK_MECHANISM in
1216 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1217
1218- Refactored the RSA public/private key code and transferred it
1219 from keys.c to the new pkcs1.c file as a preparatory step
1220 towards the release of the SCEP client.
1221
1222
1223strongswan-2.5.0
1224----------------
1225
1226- The loading of a PKCS#11 smartcard library module during
1227 runtime does not require OpenSC library functions any more
1228 because the corresponding code has been integrated into
1229 smartcard.c. Also the RSAREF pkcs11 header files have been
1230 included in a newly created pluto/rsaref directory so that
1231 no external include path has to be defined any longer.
1232
1233- A long-awaited feature has been implemented at last:
1234 The local caching of CRLs fetched via HTTP or LDAP, activated
1235 by the parameter cachecrls=yes in the config setup section
1236 of ipsec.conf. The dynamically fetched CRLs are stored under
1237 a unique file name containing the issuer's subjectKeyID
1238 in /etc/ipsec.d/crls.
1239
1240- Applied a one-line patch courtesy of Michael Richardson
1241 from the Openswan project which fixes the kernel-oops
1242 in KLIPS when an snmp daemon is running on the same box.
1243
1244
1245strongswan-2.4.4
1246----------------
1247
1248- Eliminated null length CRL distribution point strings.
1249
1250- Fixed a trust path evaluation bug introduced with 2.4.3
1251
1252
1253strongswan-2.4.3
1254----------------
1255
1256- Improved the joint OCSP / CRL revocation policy.
1257 OCSP responses have precedence over CRL entries.
1258
1259- Introduced support of CRLv2 reason codes.
1260
1261- Fixed a bug with key-pad equipped readers which caused
1262 pluto to prompt for the pin via the console when the first
1263 occasion to enter the pin via the key-pad was missed.
1264
1265- When pluto is built with LDAP_V3 enabled, the library
1266 liblber required by newer versions of openldap is now
1267 included.
1268
1269
1270strongswan-2.4.2
1271----------------
1272
1273- Added the _updown_espmark template which requires all
1274 incoming ESP traffic to be marked with a default mark
1275 value of 50.
1276
1277- Introduced the pkcs11keepstate parameter in the config setup
1278 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1279 session and login states are kept as long as possible during
1280 the lifetime of pluto. This means that a PIN entry via a key
1281 pad has to be done only once.
1282
1283- Introduced the pkcs11module parameter in the config setup
1284 section of ipsec.conf which specifies the PKCS#11 module
1285 to be used with smart cards. Example:
1286
1287 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1288
1289- Added support of smartcard readers equipped with a PIN pad.
1290
1291- Added patch by Jay Pfeifer which detects when netkey
1292 modules have been statically built into the Linux 2.6 kernel.
1293
1294- Added two patches by Herbert Xu. The first uses ip xfrm
1295 instead of setkey to flush the IPsec policy database. The
1296 second sets the optional flag in inbound IPComp SAs only.
1297
1298- Applied Ulrich Weber's patch which fixes an interoperability
1299 problem between native IPsec and KLIPS systems caused by
1300 setting the replay window to 32 instead of 0 for ipcomp.
1301
1302
1303strongswan-2.4.1
1304----------------
1305
1306- Fixed a bug which caused an unwanted Mode Config request
1307 to be initiated in the case where "right" was used to denote
1308 the local side in ipsec.conf and "left" the remote side,
1309 contrary to the recommendation that "right" be remote and
1310 "left" be"local".
1311
1312
1313strongswan-2.4.0a
1314-----------------
1315
1316- updated Vendor ID to strongSwan-2.4.0
1317
1318- updated copyright statement to include David Buechi and
1319 Michael Meier
1320
1321
1322strongswan-2.4.0
1323----------------
1324
1325- strongSwan now communicates with attached smartcards and
1326 USB crypto tokens via the standardized PKCS #11 interface.
1327 By default the OpenSC library from www.opensc.org is used
1328 but any other PKCS#11 library could be dynamically linked.
1329 strongSwan's PKCS#11 API was implemented by David Buechi
1330 and Michael Meier, both graduates of the Zurich University
1331 of Applied Sciences in Winterthur, Switzerland.
1332
1333- When a %trap eroute is triggered by an outgoing IP packet
1334 then the native IPsec stack of the Linux 2.6 kernel [often/
1335 always?] returns an XFRM_ACQUIRE message with an undefined
1336 protocol family field and the connection setup fails.
1337 As a workaround IPv4 (AF_INET) is now assumed.
1338
1339- the results of the UML test scenarios are now enhanced
1340 with block diagrams of the virtual network topology used
1341 in a particular test.
1342
1343
1344strongswan-2.3.2
1345----------------
1346
1347- fixed IV used to decrypt informational messages.
1348 This bug was introduced with Mode Config functionality.
1349
1350- fixed NCP Vendor ID.
1351
1352- undid one of Ulrich Weber's maximum udp size patches
1353 because it caused a segmentation fault with NAT-ed
1354 Delete SA messages.
1355
1356- added UML scenarios wildcards and attr-cert which
1357 demonstrate the implementation of IPsec policies based
1358 on wildcard parameters contained in Distinguished Names and
1359 on X.509 attribute certificates, respectively.
1360
1361
1362strongswan-2.3.1
1363----------------
1364
1365- Added basic Mode Config functionality
1366
1367- Added Mathieu Lafon's patch which upgrades the status of
1368 the NAT-Traversal implementation to RFC 3947.
1369
1370- The _startklips script now also loads the xfrm4_tunnel
1371 module.
1372
1373- Added Ulrich Weber's netlink replay window size and
1374 maximum udp size patches.
1375
1376- UML testing now uses the Linux 2.6.10 UML kernel by default.
1377
1378
1379strongswan-2.3.0
1380----------------
1381
1382- Eric Marchionni and Patrik Rayo, both recent graduates from
1383 the Zuercher Hochschule Winterthur in Switzerland, created a
1384 User-Mode-Linux test setup for strongSwan. For more details
1385 please read the INSTALL and README documents in the testing
1386 subdirectory.
1387
1388- Full support of group attributes based on X.509 attribute
1389 certificates. Attribute certificates can be generated
1390 using the openac facility. For more details see
1391
1392 man ipsec_openac.
1393
1394 The group attributes can be used in connection definitions
1395 in order to give IPsec access to specific user groups.
1396 This is done with the new parameter left|rightgroups as in
1397
1398 rightgroups="Research, Sales"
1399
1400 giving access to users possessing the group attributes
1401 Research or Sales, only.
1402
1403- In Quick Mode clients with subnet mask /32 are now
1404 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1405 fix rekeying problems with the SafeNet/SoftRemote and NCP
1406 Secure Entry Clients.
1407
1408- Changed the defaults of the ikelifetime and keylife parameters
1409 to 3h and 1h, respectively. The maximum allowable values are
1410 now both set to 24 h.
1411
1412- Suppressed notification wars between two IPsec peers that
1413 could e.g. be triggered by incorrect ISAKMP encryption.
1414
1415- Public RSA keys can now have identical IDs if either the
1416 issuing CA or the serial number is different. The serial
1417 number of a certificate is now shown by the command
1418
1419 ipsec auto --listpubkeys
1420
1421
1422strongswan-2.2.2
1423----------------
1424
1425- Added Tuomo Soini's sourceip feature which allows a strongSwan
1426 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1427 and reduces the well-known four tunnel case on VPN gateways to
1428 a single tunnel definition (see README section 2.4).
1429
1430- Fixed a bug occuring with NAT-Traversal enabled when the responder
1431 suddenly turns initiator and the initiator cannot find a matching
1432 connection because of the floated IKE port 4500.
1433
1434- Removed misleading ipsec verify command from barf.
1435
1436- Running under the native IP stack, ipsec --version now shows
1437 the Linux kernel version (courtesy to the Openswan project).
1438
1439
1440strongswan-2.2.1
1441----------------
1442
1443- Introduced the ipsec auto --listalgs monitoring command which lists
1444 all currently registered IKE and ESP algorithms.
1445
1446- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1447 is set and the first proposed transform does not match.
1448
1449- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1450 occuring when a smartcard is present.
1451
1452- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1453
1454- Fixed the printing of the notification names (null)
1455
1456- Applied another of Herbert Xu's Netlink patches.
1457
1458
1459strongswan-2.2.0
1460----------------
1461
1462- Support of Dead Peer Detection. The connection parameter
1463
1464 dpdaction=clear|hold
1465
1466 activates DPD for the given connection.
1467
1468- The default Opportunistic Encryption (OE) policy groups are not
1469 automatically included anymore. Those wishing to activate OE can include
1470 the policy group with the following statement in ipsec.conf:
1471
1472 include /etc/ipsec.d/examples/oe.conf
1473
1474 The default for [right|left]rsasigkey is now set to %cert.
1475
1476- strongSwan now has a Vendor ID of its own which can be activated
1477 using the compile option VENDORID
1478
1479- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1480
1481- Applied Herbert Xu's patch fixing an ESPINUDP problem
1482
1483- Applied Herbert Xu's patch setting source/destination port numbers.
1484
1485- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1486 lost during the migration from SuperFreeS/WAN.
1487
1488- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1489
1490- Fixed the unsharing of alg parameters when instantiating group
1491 connection.
1492
1493
1494strongswan-2.1.5
1495----------------
1496
1497- Thomas Walpuski made me aware of a potential DoS attack via
1498 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1499 certificates in Pluto's authority certificate store. This vulnerability
1500 was fixed by establishing trust in CA candidate certificates up to a
1501 trusted root CA prior to insertion into Pluto's chained list.
1502
1503- replaced the --assign option by the -v option in the auto awk script
1504 in order to make it run with mawk under debian/woody.
1505
1506
1507strongswan-2.1.4
1508----------------
1509
1510- Split of the status information between ipsec auto --status (concise)
1511 and ipsec auto --statusall (verbose). Both commands can be used with
1512 an optional connection selector:
1513
1514 ipsec auto --status[all] <connection_name>
1515
1516- Added the description of X.509 related features to the ipsec_auto(8)
1517 man page.
1518
1519- Hardened the ASN.1 parser in debug mode, especially the printing
1520 of malformed distinguished names.
1521
1522- The size of an RSA public key received in a certificate is now restricted to
1523
1524 512 bits <= modulus length <= 8192 bits.
1525
1526- Fixed the debug mode enumeration.
1527
1528
1529strongswan-2.1.3
1530----------------
1531
1532- Fixed another PKCS#7 vulnerability which could lead to an
1533 endless loop while following the X.509 trust chain.
1534
1535
1536strongswan-2.1.2
1537----------------
1538
1539- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1540 that accepted end certificates having identical issuer and subject
1541 distinguished names in a multi-tier X.509 trust chain.
1542
1543
1544strongswan-2.1.1
1545----------------
1546
1547- Removed all remaining references to ipsec_netlink.h in KLIPS.
1548
1549
1550strongswan-2.1.0
1551----------------
1552
1553- The new "ca" section allows to define the following parameters:
1554
1555 ca kool
1556 cacert=koolCA.pem # cacert of kool CA
1557 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1558 ldapserver=ldap.kool.net # default ldap server
1559 crluri=http://www.kool.net/kool.crl # crl distribution point
1560 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1561 auto=add # add, ignore
1562
1563 The ca definitions can be monitored via the command
1564
1565 ipsec auto --listcainfos
1566
1567- Fixed cosmetic corruption of /proc filesystem by integrating
1568 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1569
1570
1571strongswan-2.0.2
1572----------------
1573
1574- Added support for the 818043 NAT-Traversal update of Microsoft's
1575 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1576
1577- A symbolic link to libcrypto is now added in the kernel sources
1578 during kernel compilation
1579
1580- Fixed a couple of 64 bit issues (mostly casts to int).
1581 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1582
1583- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1584 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1585 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1586
1587
1588strongswan-2.0.1
1589----------------
1590
1591- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1592 certificate extension which contains no generalName item) can cause
1593 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1594 been hardened to make it more robust against malformed ASN.1 objects.
1595
1596- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1597 Linux 2.6 IPsec stack.
1598
1599
1600strongswan-2.0.0
1601----------------
1602
1603- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12