]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
Fixing IPSEC_* checks on older Linux distros.
[people/ms/strongswan.git] / NEWS
CommitLineData
3bf7c249
MW
1strongswan-4.3.1
2----------------
3
4- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 5 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
6 dynamically.
7
09dbca9f
MW
8- The nm plugin also accepts CA certificates for gateway authentication. If
9 a CA certificate is configured, strongSwan uses the entered gateway address
10 as its idenitity, requiring the gateways certificate to contain the same as
11 subjectAltName. This allows a gateway administrator to deploy the same
12 certificates to Windows 7 and NetworkManager clients.
047b2e42 13
09dbca9f 14- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
15 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
16 has been updated to be compatible with the Windows 7 Release Candidate.
17
18- Refactored installation of triggering policies. Routed policies are handled
19 outside of IKE_SAs to keep them installed in any case. A tunnel gets
20 established only once, even if initiation is delayed due network outages.
21
22- Added support for AES counter mode in ESP in IKEv2 using the proposal
23 keywords aes128ctr, aes192ctr and aes256ctr.
24
247e665a
AS
25strongswan-4.3.0
26----------------
27
81fc8e5f
MW
28- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
29 Initiators and responders can use several authentication rounds (e.g. RSA
30 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
31 leftauth2/rightauth2 parameters define own authentication rounds or setup
32 constraints for the remote peer. See the ipsec.conf man page for more detials.
33
34- If glibc printf hooks (register_printf_function) are not available,
35 strongSwan can use the vstr string library to run on non-glibc systems.
36
558c89e7
AS
37- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
38 (esp=camellia128|192|256).
247e665a 39
558c89e7
AS
40- Refactored the pluto and scepclient code to use basic functions (memory
41 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
42 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 43
558c89e7
AS
44- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
45 configured in the pluto section of strongswan.conf.
dfd7ba80 46
247e665a 47
623bca40
AS
48strongswan-4.2.14
49-----------------
50
22180558
AS
51- The new server-side EAP RADIUS plugin (--enable-eap-radius)
52 relays EAP messages to and from a RADIUS server. Succesfully
53 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
54
79b27294
AS
55- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
56 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
57 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
58 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
59 pluto IKE daemon to crash and restart. No authentication or encryption
60 is required to trigger this bug. One spoofed UDP packet can cause the
61 pluto IKE daemon to restart and be unresponsive for a few seconds while
62 restarting. This DPD null state vulnerability has been officially
63 registered as CVE-2009-0790 and is fixed by this release.
64
22180558
AS
65- ASN.1 to time_t conversion caused a time wrap-around for
66 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
67 As a workaround such dates are set to the maximum representable
68 time, i.e. Jan 19 03:14:07 UTC 2038.
69
70- Distinguished Names containing wildcards (*) are not sent in the
71 IDr payload anymore.
623bca40
AS
72
73
076e7853
AS
74strongswan-4.2.13
75-----------------
76
77- Fixed a use-after-free bug in the DPD timeout section of the
78 IKEv1 pluto daemon which sporadically caused a segfault.
79
80- Fixed a crash in the IKEv2 charon daemon occuring with
81 mixed RAM-based and SQL-based virtual IP address pools.
82
f15483ef
AS
83- Fixed ASN.1 parsing of algorithmIdentifier objects where the
84 parameters field is optional.
85
03991bc1
MW
86- Ported nm plugin to NetworkManager 7.1.
87
076e7853 88
bfde75ee 89strongswan-4.2.12
076e7853 90-----------------
bfde75ee
AS
91
92- Support of the EAP-MSCHAPv2 protocol enabled by the option
93 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
94 either by --enable-md4 or --enable-openssl.
95
96- Assignment of up to two DNS and up to two WINS servers to peers via
97 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
98 addresses are defined in strongswan.conf.
99
100- The strongSwan applet for the Gnome NetworkManager is now built and
101 distributed as a separate tarball under the name NetworkManager-strongswan.
102
103
0519ca90
AS
104strongswan-4.2.11
105-----------------
106
ae1ae574
AS
107- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
108 Also introduced proper initialization and disposal of keying material.
109
110- Fixed the missing listing of connection definitions in ipsec statusall
111 broken by an unfortunate local variable overload.
0519ca90
AS
112
113
4856241c
MW
114strongswan-4.2.10
115-----------------
116
117- Several performance improvements to handle thousands of tunnels with almost
118 linear upscaling. All relevant data structures have been replaced by faster
119 counterparts with better lookup times.
120
121- Better parallelization to run charon on multiple cores. Due to improved
122 ressource locking and other optimizations the daemon can take full
123 advantage of 16 or even more cores.
124
125- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
126 unique identities and certificates by signing peer certificates using a CA
127 on the fly.
128
129- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
130 command queries assigned leases.
131
132- Added support for smartcards in charon by using the ENGINE API provided by
133 OpenSSL, based on patches by Michael Roßberg.
134
135- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
136 reliable source of randomness.
137
73937bd8
MW
138strongswan-4.2.9
139----------------
140
509e07c5
AS
141- Flexible configuration of logging subsystem allowing to log to multiple
142 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
143
144- Load testing plugin to do stress testing of the IKEv2 daemon against self
145 or another host. Found and fixed issues during tests in the multi-threaded
146 use of the OpenSSL plugin.
147
148- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 149 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
150 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
151 parallelization to multiple cores.
152
509e07c5
AS
153- updown script invocation has been separated into a plugin of its own to
154 further slim down the daemon core.
73937bd8 155
509e07c5 156- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 157 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
158 memory or hardware.
159
509e07c5
AS
160- The kernel interface of charon has been modularized. XFRM NETLINK (default)
161 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
162 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
163 IPsec stack (--enable-kernel-klips) are provided.
164
165- Basic Mobile IPv6 support has been introduced, securing Binding Update
166 messages as well as tunneled traffic between Mobile Node and Home Agent.
167 The installpolicy=no option allows peaceful cooperation with a dominant
168 mip6d daemon and the new type=transport_proxy implements the special MIPv6
169 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
170 but the IPsec SA is set up for the Home Adress.
7bdc931e 171
4dc0dce8
AS
172- Implemented migration of Mobile IPv6 connections using the KMADDRESS
173 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
174 via the Linux 2.6.28 (or appropriately patched) kernel.
175
73937bd8 176
e39b271b
AS
177strongswan-4.2.8
178----------------
179
5dadb16e 180- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
181 stored in the SQL database backend. The ipsec listpubkeys command
182 lists the available raw public keys via the stroke interface.
183
4f0241e6
MW
184- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
185 handle events if kernel detects NAT mapping changes in UDP-encapsulated
186 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
187 long as possible and other fixes.
188
5dadb16e
AS
189- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
190 routes for destination subnets having netwmasks not being a multiple of 8 bits.
191 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
192
e39b271b 193
e376d75f
MW
194strongswan-4.2.7
195----------------
196
b37cda82
AS
197- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
198 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
199 daemon due to a NULL pointer returned by the mpz_export() function of the
200 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
201 for making us aware of this problem.
202
e376d75f
MW
203- The new agent plugin provides a private key implementation on top of an
204 ssh-agent.
205
206- The NetworkManager plugin has been extended to support certificate client
b1f47854 207 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
208
209- Daemon capability dropping has been ported to libcap and must be enabled
210 explicitly --with-capabilities=libcap. Future version will support the
211 newer libcap2 library.
212
b37cda82
AS
213- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
214 charon keying daemon.
215
216
9f9d6ece
AS
217strongswan-4.2.6
218----------------
219
609166f4
MW
220- A NetworkManager plugin allows GUI-based configuration of road-warrior
221 clients in a simple way. It features X509 based gateway authentication
222 and EAP client authentication, tunnel setup/teardown and storing passwords
223 in the Gnome Keyring.
224
225- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
226 username/password authentication against any PAM service on the gateway.
227 The new EAP method interacts nicely with the NetworkManager plugin and allows
228 client authentication against e.g. LDAP.
229
230- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
231 parameter defines an additional identity to pass to the server in EAP
232 authentication.
233
9f9d6ece
AS
234- The "ipsec statusall" command now lists CA restrictions, EAP
235 authentication types and EAP identities.
236
237- Fixed two multithreading deadlocks occurring when starting up
238 several hundred tunnels concurrently.
239
240- Fixed the --enable-integrity-test configure option which
241 computes a SHA-1 checksum over the libstrongswan library.
242
243
174216c7
AS
244strongswan-4.2.5
245----------------
246
8124e491
AS
247- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
248
249- Improved the performance of the SQL-based virtual IP address pool
250 by introducing an additional addresses table. The leases table
251 storing only history information has become optional and can be
252 disabled by setting charon.plugins.sql.lease_history = no in
253 strongswan.conf.
254
eb0cc338 255- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 256 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 257
174216c7
AS
258- management of different virtual IP pools for different
259 network interfaces have become possible.
260
261- fixed a bug which prevented the assignment of more than 256
262 virtual IP addresses from a pool managed by an sql database.
263
8124e491
AS
264- fixed a bug which did not delete own IPCOMP SAs in the kernel.
265
174216c7 266
179dd12c
AS
267strongswan-4.2.4
268----------------
269
9de95037
AS
270- Added statistics functions to ipsec pool --status and ipsec pool --leases
271 and input validation checks to various ipsec pool commands.
179dd12c 272
73a8eed3 273- ipsec statusall now lists all loaded charon plugins and displays
9de95037 274 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
275
276- The openssl plugin supports the elliptic curve Diffie-Hellman groups
277 19, 20, 21, 25, and 26.
278
279- The openssl plugin supports ECDSA authentication using elliptic curve
280 X.509 certificates.
281
282- Fixed a bug in stroke which caused multiple charon threads to close
283 the file descriptors during packet transfers over the stroke socket.
284
e0bb4dbb
AS
285- ESP sequence numbers are now migrated in IPsec SA updates handled by
286 MOBIKE. Works only with Linux kernels >= 2.6.17.
287
179dd12c 288
83d9e870
AS
289strongswan-4.2.3
290----------------
291
292- Fixed the strongswan.conf path configuration problem that occurred when
293 --sysconfig was not set explicitly in ./configure.
294
295- Fixed a number of minor bugs that where discovered during the 4th
296 IKEv2 interoperability workshop in San Antonio, TX.
297
298
7f491111
MW
299strongswan-4.2.2
300----------------
301
a57cd446
AS
302- Plugins for libstrongswan and charon can optionally be loaded according
303 to a configuration in strongswan.conf. Most components provide a
7f491111 304 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
305 This allows e.g. the fallback from a hardware crypto accelerator to
306 to software-based crypto plugins.
7f491111
MW
307
308- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
309 Configurations with a rightsourceip=%poolname setting query a SQLite or
310 MySQL database for leases. The "ipsec pool" command helps in administrating
311 the pool database. See ipsec pool --help for the available options
312
313- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
314 for ESP are now supported starting with the Linux 2.6.25 kernel. The
315 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
316
7f491111 317
5c5d67d6
AS
318strongswan-4.2.1
319----------------
320
c306dfb1 321- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
322 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
323 allows to assign a base URL to all certificates issued by the specified CA.
324 The final URL is then built by concatenating that base and the hex encoded
325 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
326 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 327
58caabf7
MW
328- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
329 IKE_SAs with the same peer. The option value "keep" prefers existing
330 connection setups over new ones, where the value "replace" replaces existing
331 connections.
332
333- The crypto factory in libstrongswan additionaly supports random number
334 generators, plugins may provide other sources of randomness. The default
c306dfb1 335 plugin reads raw random data from /dev/(u)random.
58caabf7
MW
336
337- Extended the credential framework by a caching option to allow plugins
338 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 339 re-implemented.
58caabf7
MW
340
341- The new trustchain verification introduced in 4.2.0 has been parallelized.
342 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 343
58caabf7
MW
344- A new IKEv2 configuration attribute framework has been introduced allowing
345 plugins to provide virtual IP addresses, and in the future, other
346 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 347
466abb49 348- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
349 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
350 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
351 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 352 separate plugin.
58caabf7 353
c306dfb1 354- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 355
c306dfb1 356- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
357
358- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 359 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
360 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
361
5c5d67d6 362
a11ea97d
AS
363strongswan-4.2.0
364----------------
365
16f5dacd
MW
366- libstrongswan has been modularized to attach crypto algorithms,
367 credential implementations (keys, certificates) and fetchers dynamically
368 through plugins. Existing code has been ported to plugins:
369 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
370 - X509 certificate system supporting CRLs, OCSP and attribute certificates
371 - Multiple plugins providing crypto algorithms in software
372 - CURL and OpenLDAP fetcher
a11ea97d 373
16f5dacd
MW
374- libstrongswan gained a relational database API which uses pluggable database
375 providers. Plugins for MySQL and SQLite are available.
376
377- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
378 connection configuration, credentials and EAP methods or control the daemon.
379 Existing code has been ported to plugins:
380 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
381 - stroke configuration, credential and control (compatible to pluto)
382 - XML bases management protocol to control and query the daemon
383 The following new plugins are available:
384 - An experimental SQL configuration, credential and logging plugin on
385 top of either MySQL or SQLite
386 - A unit testing plugin to run tests at daemon startup
387
388- The authentication and credential framework in charon has been heavily
389 refactored to support modular credential providers, proper
390 CERTREQ/CERT payload exchanges and extensible authorization rules.
391
392- The framework of strongSwan Manager has envolved to the web application
393 framework libfast (FastCGI Application Server w/ Templates) and is usable
394 by other applications.
395
a11ea97d 396
6859f760
AS
397strongswan-4.1.11
398-----------------
fb6d76cd 399
a561f74d
AS
400- IKE rekeying in NAT situations did not inherit the NAT conditions
401 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
402 the next CHILD_SA rekeying.
403
404- Wrong type definition of the next_payload variable in id_payload.c
405 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 406
e6b50b3f
AS
407- Implemented IKEv2 EAP-SIM server and client test modules that use
408 triplets stored in a file. For details on the configuration see
409 the scenario 'ikev2/rw-eap-sim-rsa'.
410
fb6d76cd 411
83e0d841
AS
412strongswan-4.1.10
413-----------------
414
415- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
416 caused multiple entries of the same serial number to be created.
417
fdc7c943
MW
418- Implementation of a simple EAP-MD5 module which provides CHAP
419 authentication. This may be interesting in conjunction with certificate
420 based server authentication, as weak passwords can't be brute forced
421 (in contradiction to traditional IKEv2 PSK).
422
423- A complete software based implementation of EAP-AKA, using algorithms
424 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
425 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
426 before using it.
427
428- Support for vendor specific EAP methods using Expanded EAP types. The
429 interface to EAP modules has been slightly changed, so make sure to
430 check the changes if you're already rolling your own modules.
83e0d841 431
fb6d76cd 432
5076770c
AS
433strongswan-4.1.9
434----------------
435
800b3356
AS
436- The default _updown script now dynamically inserts and removes ip6tables
437 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
438 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
439 added.
5076770c 440
6f274c2a
MW
441- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
442 to reestablish an IKE_SA within a given timeframe.
443
444- strongSwan Manager supports configuration listing, initiation and termination
445 of IKE and CHILD_SAs.
446
447- Fixes and improvements to multithreading code.
448
8b678ad4
MW
449- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
450 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
451 loaded twice.
5076770c 452
83e0d841 453
b82e8231
AS
454strongswan-4.1.8
455----------------
456
5076770c 457- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
458
459
a4a3632c
AS
460strongswan-4.1.7
461----------------
462
463- In NAT traversal situations and multiple queued Quick Modes,
464 those pending connections inserted by auto=start after the
465 port floating from 500 to 4500 were erronously deleted.
466
6e193274 467- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 468 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
469 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
470
471- Preview of strongSwan Manager, a web based configuration and monitoring
472 application. It uses a new XML control interface to query the IKEv2 daemon
473 (see http://trac.strongswan.org/wiki/Manager).
474
475- Experimental SQLite configuration backend which will provide the configuration
476 interface for strongSwan Manager in future releases.
477
478- Further improvements to MOBIKE support.
479
a4a3632c 480
3dcf9dbd
AS
481strongswan-4.1.6
482----------------
483
3eac4dfd
AS
484- Since some third party IKEv2 implementations run into
485 problems with strongSwan announcing MOBIKE capability per
486 default, MOBIKE can be disabled on a per-connection-basis
487 using the mobike=no option. Whereas mobike=no disables the
488 sending of the MOBIKE_SUPPORTED notification and the floating
489 to UDP port 4500 with the IKE_AUTH request even if no NAT
490 situation has been detected, strongSwan will still support
491 MOBIKE acting as a responder.
492
493- the default ipsec routing table plus its corresponding priority
494 used for inserting source routes has been changed from 100 to 220.
495 It can be configured using the --with-ipsec-routing-table and
496 --with-ipsec-routing-table-prio options.
497
bdc0b55b
AS
498- the --enable-integrity-test configure option tests the
499 integrity of the libstrongswan crypto code during the charon
500 startup.
501
3eac4dfd
AS
502- the --disable-xauth-vid configure option disables the sending
503 of the XAUTH vendor ID. This can be used as a workaround when
504 interoperating with some Windows VPN clients that get into
505 trouble upon reception of an XAUTH VID without eXtended
506 AUTHentication having been configured.
507
f872f9d1
AS
508- ipsec stroke now supports the rereadsecrets, rereadaacerts,
509 rereadacerts, and listacerts options.
3dcf9dbd
AS
510
511
7ad634a2
AS
512strongswan-4.1.5
513----------------
514
515- If a DNS lookup failure occurs when resolving right=%<FQDN>
516 or right=<FQDN> combined with rightallowany=yes then the
517 connection is not updated by ipsec starter thus preventing
518 the disruption of an active IPsec connection. Only if the DNS
519 lookup successfully returns with a changed IP address the
520 corresponding connection definition is updated.
521
8f5b363c
MW
522- Routes installed by the keying daemons are now in a separate
523 routing table with the ID 100 to avoid conflicts with the main
524 table. Route lookup for IKEv2 traffic is done in userspace to ignore
525 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
526
7ad634a2 527
e93c68ba
AS
528strongswan-4.1.4
529----------------
530
531- The pluto IKEv1 daemon now exhibits the same behaviour as its
532 IKEv2 companion charon by inserting an explicit route via the
533 _updown script only if a sourceip exists. This is admissible
534 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
535 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
536 parameter is not required any more.
078ce348
AS
537
538- The new IKEv1 parameter right|leftallowany parameters helps to handle
539 the case where both peers possess dynamic IP addresses that are
540 usually resolved using DynDNS or a similar service. The configuration
541
542 right=peer.foo.bar
543 rightallowany=yes
544
545 can be used by the initiator to start up a connection to a peer
546 by resolving peer.foo.bar into the currently allocated IP address.
547 Thanks to the rightallowany flag the connection behaves later on
548 as
549
550 right=%any
551
552 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
553 IP address changes. An alternative notation is
554
555 right=%peer.foo.bar
556
557 which will implicitly set rightallowany=yes.
558
559- ipsec starter now fails more gracefully in the presence of parsing
560 errors. Flawed ca and conn section are discarded and pluto is started
561 if non-fatal errors only were encountered. If right=%peer.foo.bar
562 cannot be resolved by DNS then right=%any will be used so that passive
563 connections as a responder are still possible.
078ce348 564
a0a0bdd7
AS
565- The new pkcs11initargs parameter that can be placed in the
566 setup config section of /etc/ipsec.conf allows the definition
567 of an argument string that is used with the PKCS#11 C_Initialize()
568 function. This non-standard feature is required by the NSS softoken
569 library. This patch was contributed by Robert Varga.
570
571- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
572 which caused a segmentation fault in the presence of unknown
573 or misspelt keywords in ipsec.conf. This bug fix was contributed
574 by Robert Varga.
575
e3606f2b
MW
576- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
577 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 578
06651827 579
a3354a69
AS
580strongswan-4.1.3
581----------------
582
41e16cf4 583- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
584 certification authority using the rightca= statement.
585
586- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
587 certificates issued for a given peer ID. This allows a smooth transition
588 in the case of a peer certificate renewal.
a3354a69 589
998ca0ea
MW
590- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
591 client and returning requested virtual IPs using rightsourceip=%config
592 on the server. If the server does not support configuration payloads, the
593 client enforces its leftsourceip parameter.
594
595- The ./configure options --with-uid/--with-gid allow pluto and charon
596 to drop their privileges to a minimum and change to an other UID/GID. This
597 improves the systems security, as a possible intruder may only get the
598 CAP_NET_ADMIN capability.
599
600- Further modularization of charon: Pluggable control interface and
601 configuration backend modules provide extensibility. The control interface
602 for stroke is included, and further interfaces using DBUS (NetworkManager)
603 or XML are on the way. A backend for storing configurations in the daemon
604 is provided and more advanced backends (using e.g. a database) are trivial
605 to implement.
a3354a69 606
41e16cf4
AS
607 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
608 headers > 2.6.17.
609
610
8ea7b96f
AS
611strongswan-4.1.2
612----------------
613
e23d98a7 614- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
615 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
616 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
617 is implemented properly for rekeying.
618
619- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
620 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
621
d931f465
MW
622- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
623
37fb0355
MW
624- Added support for EAP modules which do not establish an MSK.
625
dfbe2a0f 626- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 627 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 628
9f78f957
AS
629- crlNumber is now listed by ipsec listcrls
630
8ea7b96f
AS
631- The xauth_modules.verify_secret() function now passes the
632 connection name.
633
e23d98a7 634
ed284399
MW
635strongswan-4.1.1
636----------------
637
638- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
639 cookies are enabled and protect against DoS attacks with faked source
640 addresses. Number of IKE_SAs in CONNECTING state is also limited per
641 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
642 compared to properly detect retransmissions and incoming retransmits are
643 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
644
db88e37d
AS
645- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
646 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
647 enabled by cachecrls=yes.
648
3b4f7d92
AS
649- Added the configuration options --enable-nat-transport which enables
650 the potentially insecure NAT traversal for IPsec transport mode and
651 --disable-vendor-id which disables the sending of the strongSwan
652 vendor ID.
653
654- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
655 a segmentation fault if a malformed payload was detected in the
656 IKE MR2 message and pluto tried to send an encrypted notification
657 message.
658
46b9ff68
AS
659- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
660 with Windows 2003 Server which uses a wrong VID hash.
661
3b4f7d92 662
34bbd0c3 663strongswan-4.1.0
cd3958f8
AS
664----------------
665
666- Support of SHA2_384 hash function for protecting IKEv1
667 negotiations and support of SHA2 signatures in X.509 certificates.
668
669- Fixed a serious bug in the computation of the SHA2-512 HMAC
670 function. Introduced automatic self-test of all IKEv1 hash
671 and hmac functions during pluto startup. Failure of a self-test
672 currently issues a warning only but does not exit pluto [yet].
673
9b45443d
MW
674- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
675
c5d0fbb6
AS
676- Full support of CA information sections. ipsec listcainfos
677 now shows all collected crlDistributionPoints and OCSP
678 accessLocations.
679
69ed04bf
AS
680- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
681 This feature requires the HTTP fetching capabilities of the libcurl
682 library which must be enabled by setting the --enable-http configure
683 option.
684
9b45443d
MW
685- Refactored core of the IKEv2 message processing code, allowing better
686 code reuse and separation.
687
688- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
689 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
690 by the requestor and installed in a resolv.conf file.
691
692- The IKEv2 daemon charon installs a route for each IPsec policy to use
693 the correct source address even if an application does not explicitly
694 specify it.
695
696- Integrated the EAP framework into charon which loads pluggable EAP library
697 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
698 on the client side, while the "eap" parameter on the server side defines
699 the EAP method to use for client authentication.
700 A generic client side EAP-Identity module and an EAP-SIM authentication
701 module using a third party card reader implementation are included.
702
703- Added client side support for cookies.
704
705- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
706 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
707 fixes to enhance interoperability with other implementations.
cd3958f8 708
e23d98a7 709
1c266d7d
AS
710strongswan-4.0.7
711----------------
712
6fdf5f44
AS
713- strongSwan now interoperates with the NCP Secure Entry Client,
714 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
715 XAUTH and Mode Config.
1c266d7d
AS
716
717- UNITY attributes are now recognized and UNITY_BANNER is set
718 to a default string.
719
720
2b4405a3
MW
721strongswan-4.0.6
722----------------
723
e38a15d4
AS
724- IKEv1: Support for extended authentication (XAUTH) in combination
725 with ISAKMP Main Mode RSA or PSK authentication. Both client and
726 server side were implemented. Handling of user credentials can
727 be done by a run-time loadable XAUTH module. By default user
728 credentials are stored in ipsec.secrets.
729
2b4405a3
MW
730- IKEv2: Support for reauthentication when rekeying
731
5903179b 732- IKEv2: Support for transport mode
af87afed 733
5903179b 734- fixed a lot of bugs related to byte order
2b4405a3 735
5903179b 736- various other bugfixes
2b4405a3
MW
737
738
0cd645d2
AS
739strongswan-4.0.5
740----------------
741
742- IKEv1: Implementation of ModeConfig push mode via the new connection
743 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
744
745- IKEv1: The command ipsec statusall now shows "DPD active" for all
746 ISAKMP SAs that are under active Dead Peer Detection control.
747
748- IKEv2: Charon's logging and debugging framework has been completely rewritten.
749 Instead of logger, special printf() functions are used to directly
750 print objects like hosts (%H) identifications (%D), certificates (%Q),
751 etc. The number of debugging levels have been reduced to:
03bf883d 752
0cd645d2 753 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 754
0cd645d2
AS
755 The debugging levels can either be specified statically in ipsec.conf as
756
757 config setup
03bf883d 758 charondebug="lib 1, cfg 3, net 2"
0cd645d2 759
03bf883d 760 or changed at runtime via stroke as
0cd645d2 761
03bf883d 762 ipsec stroke loglevel cfg 2
0cd645d2
AS
763
764
48dc3934
MW
765strongswan-4.0.4
766----------------
767
768- Implemented full support for IPv6-in-IPv6 tunnels.
769
770- Added configuration options for dead peer detection in IKEv2. dpd_action
771 types "clear", "hold" and "restart" are supported. The dpd_timeout
772 value is not used, as the normal retransmission policy applies to
773 detect dead peers. The dpd_delay parameter enables sending of empty
774 informational message to detect dead peers in case of inactivity.
775
776- Added support for preshared keys in IKEv2. PSK keys configured in
777 ipsec.secrets are loaded. The authby parameter specifies the authentication
778 method to authentificate ourself, the other peer may use PSK or RSA.
779
780- Changed retransmission policy to respect the keyingtries parameter.
781
112ad7c3
AS
782- Added private key decryption. PEM keys encrypted with AES-128/192/256
783 or 3DES are supported.
48dc3934
MW
784
785- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
786 encrypt IKE traffic.
787
788- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
789 signed with such a hash algorithm.
790
791- Added initial support for updown scripts. The actions up-host/client and
792 down-host/client are executed. The leftfirewall=yes parameter
793 uses the default updown script to insert dynamic firewall rules, a custom
794 updown script may be specified with the leftupdown parameter.
795
796
a1310b6b
MW
797strongswan-4.0.3
798----------------
799
800- Added support for the auto=route ipsec.conf parameter and the
801 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
802 CHILD_SAs dynamically on demand when traffic is detected by the
803 kernel.
804
805- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
806 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
807 new keys are generated using perfect forward secrecy. An optional flag
808 which enforces reauthentication will be implemented later.
809
b425d998
AS
810- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
811 algorithm configuration statements.
812
813
bf4df11f
AS
814strongswan-4.0.2
815----------------
816
623d3dcf
AS
817- Full X.509 certificate trust chain verification has been implemented.
818 End entity certificates can be exchanged via CERT payloads. The current
819 default is leftsendcert=always, since CERTREQ payloads are not supported
820 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
821
822- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
823 would offer more possibilities for traffic selection, but the Linux kernel
824 currently does not support it. That's why we stick with these simple
825 ipsec.conf rules for now.
826
623d3dcf
AS
827- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
828 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
829 dpddelay=60s).
830
efa40c11
MW
831- Initial NAT traversal support in IKEv2. Charon includes NAT detection
832 notify payloads to detect NAT routers between the peers. It switches
833 to port 4500, uses UDP encapsulated ESP packets, handles peer address
834 changes gracefully and sends keep alive message periodically.
835
836- Reimplemented IKE_SA state machine for charon, which allows simultaneous
837 rekeying, more shared code, cleaner design, proper retransmission
838 and a more extensible code base.
839
cfd8b27f
AS
840- The mixed PSK/RSA roadwarrior detection capability introduced by the
841 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
842 payloads by the responder right before any defined IKE Main Mode state had
843 been established. Although any form of bad proposal syntax was being correctly
844 detected by the payload parser, the subsequent error handler didn't check
845 the state pointer before logging current state information, causing an
846 immediate crash of the pluto keying daemon due to a NULL pointer.
847
bf4df11f 848
7e81e975
MW
849strongswan-4.0.1
850----------------
851
c15c3d4b
MW
852- Added algorithm selection to charon: New default algorithms for
853 ike=aes128-sha-modp2048, as both daemons support it. The default
854 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
855 the ike/esp parameter the same way as pluto. As this syntax does
856 not allow specification of a pseudo random function, the same
857 algorithm as for integrity is used (currently sha/md5). Supported
858 algorithms for IKE:
859 Encryption: aes128, aes192, aes256
860 Integrity/PRF: md5, sha (using hmac)
861 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
862 and for ESP:
863 Encryption: aes128, aes192, aes256, 3des, blowfish128,
864 blowfish192, blowfish256
865 Integrity: md5, sha1
866 More IKE encryption algorithms will come after porting libcrypto into
867 libstrongswan.
f2c2d395 868
c15c3d4b
MW
869- initial support for rekeying CHILD_SAs using IKEv2. Currently no
870 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 871 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
872 when using IKEv2. WARNING: charon currently is unable to handle
873 simultaneous rekeying. To avoid such a situation, use a large
874 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 875
7e81e975
MW
876- support for host2host, net2net, host2net (roadwarrior) tunnels
877 using predefined RSA certificates (see uml scenarios for
878 configuration examples).
879
f2c2d395
MW
880- new build environment featuring autotools. Features such
881 as HTTP, LDAP and smartcard support may be enabled using
882 the ./configure script. Changing install directories
883 is possible, too. See ./configure --help for more details.
884
22ff6f57
MW
885- better integration of charon with ipsec starter, which allows
886 (almost) transparent operation with both daemons. charon
887 handles ipsec commands up, down, status, statusall, listall,
888 listcerts and allows proper load, reload and delete of connections
889 via ipsec starter.
890
b425d998 891
9820c0e2
MW
892strongswan-4.0.0
893----------------
894
895- initial support of the IKEv2 protocol. Connections in
896 ipsec.conf designated by keyexchange=ikev2 are negotiated
897 by the new IKEv2 charon keying daemon whereas those marked
898 by keyexchange=ikev1 or the default keyexchange=ike are
899 handled thy the IKEv1 pluto keying daemon. Currently only
900 a limited subset of functions are available with IKEv2
901 (Default AES encryption, authentication based on locally
902 imported X.509 certificates, unencrypted private RSA keys
903 in PKCS#1 file format, limited functionality of the ipsec
904 status command).
905
906
997358a6
MW
907strongswan-2.7.0
908----------------
909
910- the dynamic iptables rules from the _updown_x509 template
911 for KLIPS and the _updown_policy template for NETKEY have
912 been merged into the default _updown script. The existing
913 left|rightfirewall keyword causes the automatic insertion
914 and deletion of ACCEPT rules for tunneled traffic upon
915 the successful setup and teardown of an IPsec SA, respectively.
916 left|rightfirwall can be used with KLIPS under any Linux 2.4
917 kernel or with NETKEY under a Linux kernel version >= 2.6.16
918 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
919 kernel version < 2.6.16 which does not support IPsec policy
920 matching yet, please continue to use a copy of the _updown_espmark
921 template loaded via the left|rightupdown keyword.
922
923- a new left|righthostaccess keyword has been introduced which
924 can be used in conjunction with left|rightfirewall and the
925 default _updown script. By default leftfirewall=yes inserts
926 a bi-directional iptables FORWARD rule for a local client network
927 with a netmask different from 255.255.255.255 (single host).
928 This does not allow to access the VPN gateway host via its
929 internal network interface which is part of the client subnet
930 because an iptables INPUT and OUTPUT rule would be required.
931 lefthostaccess=yes will cause this additional ACCEPT rules to
932 be inserted.
933
934- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
935 payload is preparsed in order to find out whether the roadwarrior
936 requests PSK or RSA so that a matching connection candidate can
937 be found.
938
939
940strongswan-2.6.4
941----------------
942
943- the new _updown_policy template allows ipsec policy based
944 iptables firewall rules. Required are iptables version
945 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
946 the _updown_espmark template, so that no INPUT mangle rules
947 are required any more.
948
949- added support of DPD restart mode
950
951- ipsec starter now allows the use of wildcards in include
952 statements as e.g. in "include /etc/my_ipsec/*.conf".
953 Patch courtesy of Matthias Haas.
954
955- the Netscape OID 'employeeNumber' is now recognized and can be
956 used as a Relative Distinguished Name in certificates.
957
958
959strongswan-2.6.3
960----------------
961
962- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
963 command and not of ipsec setup any more.
964
965- ipsec starter now supports AH authentication in conjunction with
966 ESP encryption. AH authentication is configured in ipsec.conf
967 via the auth=ah parameter.
968
969- The command ipsec scencrypt|scdecrypt <args> is now an alias for
970 ipsec whack --scencrypt|scdecrypt <args>.
971
972- get_sa_info() now determines for the native netkey IPsec stack
973 the exact time of the last use of an active eroute. This information
974 is used by the Dead Peer Detection algorithm and is also displayed by
975 the ipsec status command.
976
977
978strongswan-2.6.2
979----------------
980
981- running under the native Linux 2.6 IPsec stack, the function
982 get_sa_info() is called by ipsec auto --status to display the current
983 number of transmitted bytes per IPsec SA.
984
985- get_sa_info() is also used by the Dead Peer Detection process to detect
986 recent ESP activity. If ESP traffic was received from the peer within
987 the last dpd_delay interval then no R_Y_THERE notification must be sent.
988
989- strongSwan now supports the Relative Distinguished Name "unstructuredName"
990 in ID_DER_ASN1_DN identities. The following notations are possible:
991
992 rightid="unstructuredName=John Doe"
993 rightid="UN=John Doe"
994
995- fixed a long-standing bug which caused PSK-based roadwarrior connections
996 to segfault in the function id.c:same_id() called by keys.c:get_secret()
997 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
998
999 conn rw
1000 right=%any
1001 rightid=@foo.bar
1002 authby=secret
1003
1004- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1005
1006- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1007
1008- in order to guarantee backwards-compatibility with the script-based
1009 auto function (e.g. auto --replace), the ipsec starter scripts stores
1010 the defaultroute information in the temporary file /var/run/ipsec.info.
1011
1012- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1013 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1014 servers.
1015
1016- the ipsec starter now also recognizes the parameters authby=never and
1017 type=passthrough|pass|drop|reject.
1018
1019
1020strongswan-2.6.1
1021----------------
1022
1023- ipsec starter now supports the also parameter which allows
1024 a modular structure of the connection definitions. Thus
1025 "ipsec start" is now ready to replace "ipsec setup".
1026
1027
1028strongswan-2.6.0
1029----------------
1030
1031- Mathieu Lafon's popular ipsec starter tool has been added to the
1032 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1033 for his integration work. ipsec starter is a C program which is going
1034 to replace the various shell and awk starter scripts (setup, _plutoload,
1035 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1036 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1037 accelerated tremedously.
1038
1039- Added support of %defaultroute to the ipsec starter. If the IP address
1040 changes, a HUP signal to the ipsec starter will automatically
1041 reload pluto's connections.
1042
1043- moved most compile time configurations from pluto/Makefile to
1044 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1045 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1046
1047- removed the ipsec verify and ipsec newhostkey commands
1048
1049- fixed some 64-bit issues in formatted print statements
1050
1051- The scepclient functionality implementing the Simple Certificate
1052 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1053 documented yet.
1054
1055
1056strongswan-2.5.7
1057----------------
1058
1059- CA certicates are now automatically loaded from a smartcard
1060 or USB crypto token and appear in the ipsec auto --listcacerts
1061 listing.
1062
1063
1064strongswan-2.5.6
1065----------------
1066
1067- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1068 library that does not support the C_Encrypt() Cryptoki
1069 function (e.g. OpenSC), the RSA encryption is done in
1070 software using the public key fetched from the smartcard.
1071
1072- The scepclient function now allows to define the
1073 validity of a self-signed certificate using the --days,
1074 --startdate, and --enddate options. The default validity
1075 has been changed from one year to five years.
1076
1077
1078strongswan-2.5.5
1079----------------
1080
1081- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1082 interface to other applications for RSA encryption and decryption
1083 via the whack interface. Notation:
1084
1085 ipsec whack --scencrypt <data>
1086 [--inbase 16|hex|64|base64|256|text|ascii]
1087 [--outbase 16|hex|64|base64|256|text|ascii]
1088 [--keyid <keyid>]
1089
1090 ipsec whack --scdecrypt <data>
1091 [--inbase 16|hex|64|base64|256|text|ascii]
1092 [--outbase 16|hex|64|base64|256|text|ascii]
1093 [--keyid <keyid>]
1094
1095 The default setting for inbase and outbase is hex.
1096
1097 The new proxy interface can be used for securing symmetric
1098 encryption keys required by the cryptoloop or dm-crypt
1099 disk encryption schemes, especially in the case when
1100 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1101 permanently.
1102
1103- if the file /etc/ipsec.secrets is lacking during the startup of
1104 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1105 containing a 2048 bit RSA private key and a matching self-signed
1106 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1107 is automatically generated by calling the function
1108
1109 ipsec scepclient --out pkcs1 --out cert-self
1110
1111 scepclient was written by Jan Hutter and Martin Willi, students
1112 at the University of Applied Sciences in Rapperswil, Switzerland.
1113
1114
1115strongswan-2.5.4
1116----------------
1117
1118- the current extension of the PKCS#7 framework introduced
1119 a parsing error in PKCS#7 wrapped X.509 certificates that are
1120 e.g. transmitted by Windows XP when multi-level CAs are used.
1121 the parsing syntax has been fixed.
1122
1123- added a patch by Gerald Richter which tolerates multiple occurrences
1124 of the ipsec0 interface when using KLIPS.
1125
1126
1127strongswan-2.5.3
1128----------------
1129
1130- with gawk-3.1.4 the word "default2 has become a protected
1131 keyword for use in switch statements and cannot be used any
1132 more in the strongSwan scripts. This problem has been
1133 solved by renaming "default" to "defaults" and "setdefault"
1134 in the scripts _confread and auto, respectively.
1135
1136- introduced the parameter leftsendcert with the values
1137
1138 always|yes (the default, always send a cert)
1139 ifasked (send the cert only upon a cert request)
1140 never|no (never send a cert, used for raw RSA keys and
1141 self-signed certs)
1142
1143- fixed the initialization of the ESP key length to a default of
1144 128 bits in the case that the peer does not send a key length
1145 attribute for AES encryption.
1146
1147- applied Herbert Xu's uniqueIDs patch
1148
1149- applied Herbert Xu's CLOEXEC patches
1150
1151
1152strongswan-2.5.2
1153----------------
1154
1155- CRLs can now be cached also in the case when the issuer's
1156 certificate does not contain a subjectKeyIdentifier field.
1157 In that case the subjectKeyIdentifier is computed by pluto as the
1158 160 bit SHA-1 hash of the issuer's public key in compliance
1159 with section 4.2.1.2 of RFC 3280.
1160
1161- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1162 not only multiple Quick Modes of a given connection but also
1163 multiple connections between two security gateways.
1164
1165
1166strongswan-2.5.1
1167----------------
1168
1169- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1170 installed either by setting auto=route in ipsec.conf or by
1171 a connection put into hold, generates an XFRM_AQUIRE event
1172 for each packet that wants to use the not-yet exisiting
1173 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1174 the Quick Mode queue, causing multiple IPsec SA to be
1175 established in rapid succession. Starting with strongswan-2.5.1
1176 only a single IPsec SA is established per host-pair connection.
1177
1178- Right after loading the PKCS#11 module, all smartcard slots are
1179 searched for certificates. The result can be viewed using
1180 the command
1181
1182 ipsec auto --listcards
1183
1184 The certificate objects found in the slots are numbered
1185 starting with #1, #2, etc. This position number can be used to address
1186 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1187 in ipsec.conf and ipsec.secrets, respectively:
1188
1189 %smartcard (selects object #1)
1190 %smartcard#1 (selects object #1)
1191 %smartcard#3 (selects object #3)
1192
1193 As an alternative the existing retrieval scheme can be used:
1194
1195 %smartcard:45 (selects object with id=45)
1196 %smartcard0 (selects first object in slot 0)
1197 %smartcard4:45 (selects object in slot 4 with id=45)
1198
1199- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1200 private key flags either C_Sign() or C_Decrypt() is used
1201 to generate a signature.
1202
1203- The output buffer length parameter siglen in C_Sign()
1204 is now initialized to the actual size of the output
1205 buffer prior to the function call. This fixes the
1206 CKR_BUFFER_TOO_SMALL error that could occur when using
1207 the OpenSC PKCS#11 module.
1208
1209- Changed the initialization of the PKCS#11 CK_MECHANISM in
1210 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1211
1212- Refactored the RSA public/private key code and transferred it
1213 from keys.c to the new pkcs1.c file as a preparatory step
1214 towards the release of the SCEP client.
1215
1216
1217strongswan-2.5.0
1218----------------
1219
1220- The loading of a PKCS#11 smartcard library module during
1221 runtime does not require OpenSC library functions any more
1222 because the corresponding code has been integrated into
1223 smartcard.c. Also the RSAREF pkcs11 header files have been
1224 included in a newly created pluto/rsaref directory so that
1225 no external include path has to be defined any longer.
1226
1227- A long-awaited feature has been implemented at last:
1228 The local caching of CRLs fetched via HTTP or LDAP, activated
1229 by the parameter cachecrls=yes in the config setup section
1230 of ipsec.conf. The dynamically fetched CRLs are stored under
1231 a unique file name containing the issuer's subjectKeyID
1232 in /etc/ipsec.d/crls.
1233
1234- Applied a one-line patch courtesy of Michael Richardson
1235 from the Openswan project which fixes the kernel-oops
1236 in KLIPS when an snmp daemon is running on the same box.
1237
1238
1239strongswan-2.4.4
1240----------------
1241
1242- Eliminated null length CRL distribution point strings.
1243
1244- Fixed a trust path evaluation bug introduced with 2.4.3
1245
1246
1247strongswan-2.4.3
1248----------------
1249
1250- Improved the joint OCSP / CRL revocation policy.
1251 OCSP responses have precedence over CRL entries.
1252
1253- Introduced support of CRLv2 reason codes.
1254
1255- Fixed a bug with key-pad equipped readers which caused
1256 pluto to prompt for the pin via the console when the first
1257 occasion to enter the pin via the key-pad was missed.
1258
1259- When pluto is built with LDAP_V3 enabled, the library
1260 liblber required by newer versions of openldap is now
1261 included.
1262
1263
1264strongswan-2.4.2
1265----------------
1266
1267- Added the _updown_espmark template which requires all
1268 incoming ESP traffic to be marked with a default mark
1269 value of 50.
1270
1271- Introduced the pkcs11keepstate parameter in the config setup
1272 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1273 session and login states are kept as long as possible during
1274 the lifetime of pluto. This means that a PIN entry via a key
1275 pad has to be done only once.
1276
1277- Introduced the pkcs11module parameter in the config setup
1278 section of ipsec.conf which specifies the PKCS#11 module
1279 to be used with smart cards. Example:
1280
1281 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1282
1283- Added support of smartcard readers equipped with a PIN pad.
1284
1285- Added patch by Jay Pfeifer which detects when netkey
1286 modules have been statically built into the Linux 2.6 kernel.
1287
1288- Added two patches by Herbert Xu. The first uses ip xfrm
1289 instead of setkey to flush the IPsec policy database. The
1290 second sets the optional flag in inbound IPComp SAs only.
1291
1292- Applied Ulrich Weber's patch which fixes an interoperability
1293 problem between native IPsec and KLIPS systems caused by
1294 setting the replay window to 32 instead of 0 for ipcomp.
1295
1296
1297strongswan-2.4.1
1298----------------
1299
1300- Fixed a bug which caused an unwanted Mode Config request
1301 to be initiated in the case where "right" was used to denote
1302 the local side in ipsec.conf and "left" the remote side,
1303 contrary to the recommendation that "right" be remote and
1304 "left" be"local".
1305
1306
1307strongswan-2.4.0a
1308-----------------
1309
1310- updated Vendor ID to strongSwan-2.4.0
1311
1312- updated copyright statement to include David Buechi and
1313 Michael Meier
1314
1315
1316strongswan-2.4.0
1317----------------
1318
1319- strongSwan now communicates with attached smartcards and
1320 USB crypto tokens via the standardized PKCS #11 interface.
1321 By default the OpenSC library from www.opensc.org is used
1322 but any other PKCS#11 library could be dynamically linked.
1323 strongSwan's PKCS#11 API was implemented by David Buechi
1324 and Michael Meier, both graduates of the Zurich University
1325 of Applied Sciences in Winterthur, Switzerland.
1326
1327- When a %trap eroute is triggered by an outgoing IP packet
1328 then the native IPsec stack of the Linux 2.6 kernel [often/
1329 always?] returns an XFRM_ACQUIRE message with an undefined
1330 protocol family field and the connection setup fails.
1331 As a workaround IPv4 (AF_INET) is now assumed.
1332
1333- the results of the UML test scenarios are now enhanced
1334 with block diagrams of the virtual network topology used
1335 in a particular test.
1336
1337
1338strongswan-2.3.2
1339----------------
1340
1341- fixed IV used to decrypt informational messages.
1342 This bug was introduced with Mode Config functionality.
1343
1344- fixed NCP Vendor ID.
1345
1346- undid one of Ulrich Weber's maximum udp size patches
1347 because it caused a segmentation fault with NAT-ed
1348 Delete SA messages.
1349
1350- added UML scenarios wildcards and attr-cert which
1351 demonstrate the implementation of IPsec policies based
1352 on wildcard parameters contained in Distinguished Names and
1353 on X.509 attribute certificates, respectively.
1354
1355
1356strongswan-2.3.1
1357----------------
1358
1359- Added basic Mode Config functionality
1360
1361- Added Mathieu Lafon's patch which upgrades the status of
1362 the NAT-Traversal implementation to RFC 3947.
1363
1364- The _startklips script now also loads the xfrm4_tunnel
1365 module.
1366
1367- Added Ulrich Weber's netlink replay window size and
1368 maximum udp size patches.
1369
1370- UML testing now uses the Linux 2.6.10 UML kernel by default.
1371
1372
1373strongswan-2.3.0
1374----------------
1375
1376- Eric Marchionni and Patrik Rayo, both recent graduates from
1377 the Zuercher Hochschule Winterthur in Switzerland, created a
1378 User-Mode-Linux test setup for strongSwan. For more details
1379 please read the INSTALL and README documents in the testing
1380 subdirectory.
1381
1382- Full support of group attributes based on X.509 attribute
1383 certificates. Attribute certificates can be generated
1384 using the openac facility. For more details see
1385
1386 man ipsec_openac.
1387
1388 The group attributes can be used in connection definitions
1389 in order to give IPsec access to specific user groups.
1390 This is done with the new parameter left|rightgroups as in
1391
1392 rightgroups="Research, Sales"
1393
1394 giving access to users possessing the group attributes
1395 Research or Sales, only.
1396
1397- In Quick Mode clients with subnet mask /32 are now
1398 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1399 fix rekeying problems with the SafeNet/SoftRemote and NCP
1400 Secure Entry Clients.
1401
1402- Changed the defaults of the ikelifetime and keylife parameters
1403 to 3h and 1h, respectively. The maximum allowable values are
1404 now both set to 24 h.
1405
1406- Suppressed notification wars between two IPsec peers that
1407 could e.g. be triggered by incorrect ISAKMP encryption.
1408
1409- Public RSA keys can now have identical IDs if either the
1410 issuing CA or the serial number is different. The serial
1411 number of a certificate is now shown by the command
1412
1413 ipsec auto --listpubkeys
1414
1415
1416strongswan-2.2.2
1417----------------
1418
1419- Added Tuomo Soini's sourceip feature which allows a strongSwan
1420 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1421 and reduces the well-known four tunnel case on VPN gateways to
1422 a single tunnel definition (see README section 2.4).
1423
1424- Fixed a bug occuring with NAT-Traversal enabled when the responder
1425 suddenly turns initiator and the initiator cannot find a matching
1426 connection because of the floated IKE port 4500.
1427
1428- Removed misleading ipsec verify command from barf.
1429
1430- Running under the native IP stack, ipsec --version now shows
1431 the Linux kernel version (courtesy to the Openswan project).
1432
1433
1434strongswan-2.2.1
1435----------------
1436
1437- Introduced the ipsec auto --listalgs monitoring command which lists
1438 all currently registered IKE and ESP algorithms.
1439
1440- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1441 is set and the first proposed transform does not match.
1442
1443- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1444 occuring when a smartcard is present.
1445
1446- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1447
1448- Fixed the printing of the notification names (null)
1449
1450- Applied another of Herbert Xu's Netlink patches.
1451
1452
1453strongswan-2.2.0
1454----------------
1455
1456- Support of Dead Peer Detection. The connection parameter
1457
1458 dpdaction=clear|hold
1459
1460 activates DPD for the given connection.
1461
1462- The default Opportunistic Encryption (OE) policy groups are not
1463 automatically included anymore. Those wishing to activate OE can include
1464 the policy group with the following statement in ipsec.conf:
1465
1466 include /etc/ipsec.d/examples/oe.conf
1467
1468 The default for [right|left]rsasigkey is now set to %cert.
1469
1470- strongSwan now has a Vendor ID of its own which can be activated
1471 using the compile option VENDORID
1472
1473- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1474
1475- Applied Herbert Xu's patch fixing an ESPINUDP problem
1476
1477- Applied Herbert Xu's patch setting source/destination port numbers.
1478
1479- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1480 lost during the migration from SuperFreeS/WAN.
1481
1482- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1483
1484- Fixed the unsharing of alg parameters when instantiating group
1485 connection.
1486
1487
1488strongswan-2.1.5
1489----------------
1490
1491- Thomas Walpuski made me aware of a potential DoS attack via
1492 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1493 certificates in Pluto's authority certificate store. This vulnerability
1494 was fixed by establishing trust in CA candidate certificates up to a
1495 trusted root CA prior to insertion into Pluto's chained list.
1496
1497- replaced the --assign option by the -v option in the auto awk script
1498 in order to make it run with mawk under debian/woody.
1499
1500
1501strongswan-2.1.4
1502----------------
1503
1504- Split of the status information between ipsec auto --status (concise)
1505 and ipsec auto --statusall (verbose). Both commands can be used with
1506 an optional connection selector:
1507
1508 ipsec auto --status[all] <connection_name>
1509
1510- Added the description of X.509 related features to the ipsec_auto(8)
1511 man page.
1512
1513- Hardened the ASN.1 parser in debug mode, especially the printing
1514 of malformed distinguished names.
1515
1516- The size of an RSA public key received in a certificate is now restricted to
1517
1518 512 bits <= modulus length <= 8192 bits.
1519
1520- Fixed the debug mode enumeration.
1521
1522
1523strongswan-2.1.3
1524----------------
1525
1526- Fixed another PKCS#7 vulnerability which could lead to an
1527 endless loop while following the X.509 trust chain.
1528
1529
1530strongswan-2.1.2
1531----------------
1532
1533- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1534 that accepted end certificates having identical issuer and subject
1535 distinguished names in a multi-tier X.509 trust chain.
1536
1537
1538strongswan-2.1.1
1539----------------
1540
1541- Removed all remaining references to ipsec_netlink.h in KLIPS.
1542
1543
1544strongswan-2.1.0
1545----------------
1546
1547- The new "ca" section allows to define the following parameters:
1548
1549 ca kool
1550 cacert=koolCA.pem # cacert of kool CA
1551 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1552 ldapserver=ldap.kool.net # default ldap server
1553 crluri=http://www.kool.net/kool.crl # crl distribution point
1554 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1555 auto=add # add, ignore
1556
1557 The ca definitions can be monitored via the command
1558
1559 ipsec auto --listcainfos
1560
1561- Fixed cosmetic corruption of /proc filesystem by integrating
1562 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1563
1564
1565strongswan-2.0.2
1566----------------
1567
1568- Added support for the 818043 NAT-Traversal update of Microsoft's
1569 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1570
1571- A symbolic link to libcrypto is now added in the kernel sources
1572 during kernel compilation
1573
1574- Fixed a couple of 64 bit issues (mostly casts to int).
1575 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1576
1577- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1578 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1579 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1580
1581
1582strongswan-2.0.1
1583----------------
1584
1585- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1586 certificate extension which contains no generalName item) can cause
1587 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1588 been hardened to make it more robust against malformed ASN.1 objects.
1589
1590- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1591 Linux 2.6 IPsec stack.
1592
1593
1594strongswan-2.0.0
1595----------------
1596
1597- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12