]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
fixed parsing of ASN.1 algorithmIdentifier objects
[people/ms/strongswan.git] / NEWS
CommitLineData
076e7853
AS
1strongswan-4.2.13
2-----------------
3
4- Fixed a use-after-free bug in the DPD timeout section of the
5 IKEv1 pluto daemon which sporadically caused a segfault.
6
7- Fixed a crash in the IKEv2 charon daemon occuring with
8 mixed RAM-based and SQL-based virtual IP address pools.
9
f15483ef
AS
10- Fixed ASN.1 parsing of algorithmIdentifier objects where the
11 parameters field is optional.
12
03991bc1
MW
13- Ported nm plugin to NetworkManager 7.1.
14
076e7853 15
bfde75ee 16strongswan-4.2.12
076e7853 17-----------------
bfde75ee
AS
18
19- Support of the EAP-MSCHAPv2 protocol enabled by the option
20 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
21 either by --enable-md4 or --enable-openssl.
22
23- Assignment of up to two DNS and up to two WINS servers to peers via
24 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
25 addresses are defined in strongswan.conf.
26
27- The strongSwan applet for the Gnome NetworkManager is now built and
28 distributed as a separate tarball under the name NetworkManager-strongswan.
29
30
0519ca90
AS
31strongswan-4.2.11
32-----------------
33
ae1ae574
AS
34- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
35 Also introduced proper initialization and disposal of keying material.
36
37- Fixed the missing listing of connection definitions in ipsec statusall
38 broken by an unfortunate local variable overload.
0519ca90
AS
39
40
4856241c
MW
41strongswan-4.2.10
42-----------------
43
44- Several performance improvements to handle thousands of tunnels with almost
45 linear upscaling. All relevant data structures have been replaced by faster
46 counterparts with better lookup times.
47
48- Better parallelization to run charon on multiple cores. Due to improved
49 ressource locking and other optimizations the daemon can take full
50 advantage of 16 or even more cores.
51
52- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
53 unique identities and certificates by signing peer certificates using a CA
54 on the fly.
55
56- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
57 command queries assigned leases.
58
59- Added support for smartcards in charon by using the ENGINE API provided by
60 OpenSSL, based on patches by Michael Roßberg.
61
62- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
63 reliable source of randomness.
64
73937bd8
MW
65strongswan-4.2.9
66----------------
67
509e07c5
AS
68- Flexible configuration of logging subsystem allowing to log to multiple
69 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
70
71- Load testing plugin to do stress testing of the IKEv2 daemon against self
72 or another host. Found and fixed issues during tests in the multi-threaded
73 use of the OpenSSL plugin.
74
75- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 76 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
77 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
78 parallelization to multiple cores.
79
509e07c5
AS
80- updown script invocation has been separated into a plugin of its own to
81 further slim down the daemon core.
73937bd8 82
509e07c5 83- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 84 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
85 memory or hardware.
86
509e07c5
AS
87- The kernel interface of charon has been modularized. XFRM NETLINK (default)
88 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
89 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
90 IPsec stack (--enable-kernel-klips) are provided.
91
92- Basic Mobile IPv6 support has been introduced, securing Binding Update
93 messages as well as tunneled traffic between Mobile Node and Home Agent.
94 The installpolicy=no option allows peaceful cooperation with a dominant
95 mip6d daemon and the new type=transport_proxy implements the special MIPv6
96 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
97 but the IPsec SA is set up for the Home Adress.
7bdc931e 98
4dc0dce8
AS
99- Implemented migration of Mobile IPv6 connections using the KMADDRESS
100 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
101 via the Linux 2.6.28 (or appropriately patched) kernel.
102
73937bd8 103
e39b271b
AS
104strongswan-4.2.8
105----------------
106
5dadb16e 107- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
108 stored in the SQL database backend. The ipsec listpubkeys command
109 lists the available raw public keys via the stroke interface.
110
4f0241e6
MW
111- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
112 handle events if kernel detects NAT mapping changes in UDP-encapsulated
113 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
114 long as possible and other fixes.
115
5dadb16e
AS
116- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
117 routes for destination subnets having netwmasks not being a multiple of 8 bits.
118 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
119
e39b271b 120
e376d75f
MW
121strongswan-4.2.7
122----------------
123
b37cda82
AS
124- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
125 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
126 daemon due to a NULL pointer returned by the mpz_export() function of the
127 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
128 for making us aware of this problem.
129
e376d75f
MW
130- The new agent plugin provides a private key implementation on top of an
131 ssh-agent.
132
133- The NetworkManager plugin has been extended to support certificate client
b1f47854 134 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
135
136- Daemon capability dropping has been ported to libcap and must be enabled
137 explicitly --with-capabilities=libcap. Future version will support the
138 newer libcap2 library.
139
b37cda82
AS
140- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
141 charon keying daemon.
142
143
9f9d6ece
AS
144strongswan-4.2.6
145----------------
146
609166f4
MW
147- A NetworkManager plugin allows GUI-based configuration of road-warrior
148 clients in a simple way. It features X509 based gateway authentication
149 and EAP client authentication, tunnel setup/teardown and storing passwords
150 in the Gnome Keyring.
151
152- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
153 username/password authentication against any PAM service on the gateway.
154 The new EAP method interacts nicely with the NetworkManager plugin and allows
155 client authentication against e.g. LDAP.
156
157- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
158 parameter defines an additional identity to pass to the server in EAP
159 authentication.
160
9f9d6ece
AS
161- The "ipsec statusall" command now lists CA restrictions, EAP
162 authentication types and EAP identities.
163
164- Fixed two multithreading deadlocks occurring when starting up
165 several hundred tunnels concurrently.
166
167- Fixed the --enable-integrity-test configure option which
168 computes a SHA-1 checksum over the libstrongswan library.
169
170
174216c7
AS
171strongswan-4.2.5
172----------------
173
8124e491
AS
174- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
175
176- Improved the performance of the SQL-based virtual IP address pool
177 by introducing an additional addresses table. The leases table
178 storing only history information has become optional and can be
179 disabled by setting charon.plugins.sql.lease_history = no in
180 strongswan.conf.
181
eb0cc338 182- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 183 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 184
174216c7
AS
185- management of different virtual IP pools for different
186 network interfaces have become possible.
187
188- fixed a bug which prevented the assignment of more than 256
189 virtual IP addresses from a pool managed by an sql database.
190
8124e491
AS
191- fixed a bug which did not delete own IPCOMP SAs in the kernel.
192
174216c7 193
179dd12c
AS
194strongswan-4.2.4
195----------------
196
9de95037
AS
197- Added statistics functions to ipsec pool --status and ipsec pool --leases
198 and input validation checks to various ipsec pool commands.
179dd12c 199
73a8eed3 200- ipsec statusall now lists all loaded charon plugins and displays
9de95037 201 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
202
203- The openssl plugin supports the elliptic curve Diffie-Hellman groups
204 19, 20, 21, 25, and 26.
205
206- The openssl plugin supports ECDSA authentication using elliptic curve
207 X.509 certificates.
208
209- Fixed a bug in stroke which caused multiple charon threads to close
210 the file descriptors during packet transfers over the stroke socket.
211
e0bb4dbb
AS
212- ESP sequence numbers are now migrated in IPsec SA updates handled by
213 MOBIKE. Works only with Linux kernels >= 2.6.17.
214
179dd12c 215
83d9e870
AS
216strongswan-4.2.3
217----------------
218
219- Fixed the strongswan.conf path configuration problem that occurred when
220 --sysconfig was not set explicitly in ./configure.
221
222- Fixed a number of minor bugs that where discovered during the 4th
223 IKEv2 interoperability workshop in San Antonio, TX.
224
225
7f491111
MW
226strongswan-4.2.2
227----------------
228
a57cd446
AS
229- Plugins for libstrongswan and charon can optionally be loaded according
230 to a configuration in strongswan.conf. Most components provide a
7f491111 231 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
232 This allows e.g. the fallback from a hardware crypto accelerator to
233 to software-based crypto plugins.
7f491111
MW
234
235- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
236 Configurations with a rightsourceip=%poolname setting query a SQLite or
237 MySQL database for leases. The "ipsec pool" command helps in administrating
238 the pool database. See ipsec pool --help for the available options
239
240- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
241 for ESP are now supported starting with the Linux 2.6.25 kernel. The
242 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
243
7f491111 244
5c5d67d6
AS
245strongswan-4.2.1
246----------------
247
c306dfb1 248- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
249 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
250 allows to assign a base URL to all certificates issued by the specified CA.
251 The final URL is then built by concatenating that base and the hex encoded
252 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
253 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 254
58caabf7
MW
255- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
256 IKE_SAs with the same peer. The option value "keep" prefers existing
257 connection setups over new ones, where the value "replace" replaces existing
258 connections.
259
260- The crypto factory in libstrongswan additionaly supports random number
261 generators, plugins may provide other sources of randomness. The default
c306dfb1 262 plugin reads raw random data from /dev/(u)random.
58caabf7
MW
263
264- Extended the credential framework by a caching option to allow plugins
265 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 266 re-implemented.
58caabf7
MW
267
268- The new trustchain verification introduced in 4.2.0 has been parallelized.
269 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 270
58caabf7
MW
271- A new IKEv2 configuration attribute framework has been introduced allowing
272 plugins to provide virtual IP addresses, and in the future, other
273 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 274
466abb49 275- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
276 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
277 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
278 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 279 separate plugin.
58caabf7 280
c306dfb1 281- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 282
c306dfb1 283- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
284
285- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 286 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
287 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
288
5c5d67d6 289
a11ea97d
AS
290strongswan-4.2.0
291----------------
292
16f5dacd
MW
293- libstrongswan has been modularized to attach crypto algorithms,
294 credential implementations (keys, certificates) and fetchers dynamically
295 through plugins. Existing code has been ported to plugins:
296 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
297 - X509 certificate system supporting CRLs, OCSP and attribute certificates
298 - Multiple plugins providing crypto algorithms in software
299 - CURL and OpenLDAP fetcher
a11ea97d 300
16f5dacd
MW
301- libstrongswan gained a relational database API which uses pluggable database
302 providers. Plugins for MySQL and SQLite are available.
303
304- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
305 connection configuration, credentials and EAP methods or control the daemon.
306 Existing code has been ported to plugins:
307 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
308 - stroke configuration, credential and control (compatible to pluto)
309 - XML bases management protocol to control and query the daemon
310 The following new plugins are available:
311 - An experimental SQL configuration, credential and logging plugin on
312 top of either MySQL or SQLite
313 - A unit testing plugin to run tests at daemon startup
314
315- The authentication and credential framework in charon has been heavily
316 refactored to support modular credential providers, proper
317 CERTREQ/CERT payload exchanges and extensible authorization rules.
318
319- The framework of strongSwan Manager has envolved to the web application
320 framework libfast (FastCGI Application Server w/ Templates) and is usable
321 by other applications.
322
a11ea97d 323
6859f760
AS
324strongswan-4.1.11
325-----------------
fb6d76cd 326
a561f74d
AS
327- IKE rekeying in NAT situations did not inherit the NAT conditions
328 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
329 the next CHILD_SA rekeying.
330
331- Wrong type definition of the next_payload variable in id_payload.c
332 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 333
e6b50b3f
AS
334- Implemented IKEv2 EAP-SIM server and client test modules that use
335 triplets stored in a file. For details on the configuration see
336 the scenario 'ikev2/rw-eap-sim-rsa'.
337
fb6d76cd 338
83e0d841
AS
339strongswan-4.1.10
340-----------------
341
342- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
343 caused multiple entries of the same serial number to be created.
344
fdc7c943
MW
345- Implementation of a simple EAP-MD5 module which provides CHAP
346 authentication. This may be interesting in conjunction with certificate
347 based server authentication, as weak passwords can't be brute forced
348 (in contradiction to traditional IKEv2 PSK).
349
350- A complete software based implementation of EAP-AKA, using algorithms
351 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
352 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
353 before using it.
354
355- Support for vendor specific EAP methods using Expanded EAP types. The
356 interface to EAP modules has been slightly changed, so make sure to
357 check the changes if you're already rolling your own modules.
83e0d841 358
fb6d76cd 359
5076770c
AS
360strongswan-4.1.9
361----------------
362
800b3356
AS
363- The default _updown script now dynamically inserts and removes ip6tables
364 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
365 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
366 added.
5076770c 367
6f274c2a
MW
368- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
369 to reestablish an IKE_SA within a given timeframe.
370
371- strongSwan Manager supports configuration listing, initiation and termination
372 of IKE and CHILD_SAs.
373
374- Fixes and improvements to multithreading code.
375
8b678ad4
MW
376- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
377 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
378 loaded twice.
5076770c 379
83e0d841 380
b82e8231
AS
381strongswan-4.1.8
382----------------
383
5076770c 384- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
385
386
a4a3632c
AS
387strongswan-4.1.7
388----------------
389
390- In NAT traversal situations and multiple queued Quick Modes,
391 those pending connections inserted by auto=start after the
392 port floating from 500 to 4500 were erronously deleted.
393
6e193274 394- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 395 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
396 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
397
398- Preview of strongSwan Manager, a web based configuration and monitoring
399 application. It uses a new XML control interface to query the IKEv2 daemon
400 (see http://trac.strongswan.org/wiki/Manager).
401
402- Experimental SQLite configuration backend which will provide the configuration
403 interface for strongSwan Manager in future releases.
404
405- Further improvements to MOBIKE support.
406
a4a3632c 407
3dcf9dbd
AS
408strongswan-4.1.6
409----------------
410
3eac4dfd
AS
411- Since some third party IKEv2 implementations run into
412 problems with strongSwan announcing MOBIKE capability per
413 default, MOBIKE can be disabled on a per-connection-basis
414 using the mobike=no option. Whereas mobike=no disables the
415 sending of the MOBIKE_SUPPORTED notification and the floating
416 to UDP port 4500 with the IKE_AUTH request even if no NAT
417 situation has been detected, strongSwan will still support
418 MOBIKE acting as a responder.
419
420- the default ipsec routing table plus its corresponding priority
421 used for inserting source routes has been changed from 100 to 220.
422 It can be configured using the --with-ipsec-routing-table and
423 --with-ipsec-routing-table-prio options.
424
bdc0b55b
AS
425- the --enable-integrity-test configure option tests the
426 integrity of the libstrongswan crypto code during the charon
427 startup.
428
3eac4dfd
AS
429- the --disable-xauth-vid configure option disables the sending
430 of the XAUTH vendor ID. This can be used as a workaround when
431 interoperating with some Windows VPN clients that get into
432 trouble upon reception of an XAUTH VID without eXtended
433 AUTHentication having been configured.
434
f872f9d1
AS
435- ipsec stroke now supports the rereadsecrets, rereadaacerts,
436 rereadacerts, and listacerts options.
3dcf9dbd
AS
437
438
7ad634a2
AS
439strongswan-4.1.5
440----------------
441
442- If a DNS lookup failure occurs when resolving right=%<FQDN>
443 or right=<FQDN> combined with rightallowany=yes then the
444 connection is not updated by ipsec starter thus preventing
445 the disruption of an active IPsec connection. Only if the DNS
446 lookup successfully returns with a changed IP address the
447 corresponding connection definition is updated.
448
8f5b363c
MW
449- Routes installed by the keying daemons are now in a separate
450 routing table with the ID 100 to avoid conflicts with the main
451 table. Route lookup for IKEv2 traffic is done in userspace to ignore
452 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
453
7ad634a2 454
e93c68ba
AS
455strongswan-4.1.4
456----------------
457
458- The pluto IKEv1 daemon now exhibits the same behaviour as its
459 IKEv2 companion charon by inserting an explicit route via the
460 _updown script only if a sourceip exists. This is admissible
461 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
462 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
463 parameter is not required any more.
078ce348
AS
464
465- The new IKEv1 parameter right|leftallowany parameters helps to handle
466 the case where both peers possess dynamic IP addresses that are
467 usually resolved using DynDNS or a similar service. The configuration
468
469 right=peer.foo.bar
470 rightallowany=yes
471
472 can be used by the initiator to start up a connection to a peer
473 by resolving peer.foo.bar into the currently allocated IP address.
474 Thanks to the rightallowany flag the connection behaves later on
475 as
476
477 right=%any
478
479 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
480 IP address changes. An alternative notation is
481
482 right=%peer.foo.bar
483
484 which will implicitly set rightallowany=yes.
485
486- ipsec starter now fails more gracefully in the presence of parsing
487 errors. Flawed ca and conn section are discarded and pluto is started
488 if non-fatal errors only were encountered. If right=%peer.foo.bar
489 cannot be resolved by DNS then right=%any will be used so that passive
490 connections as a responder are still possible.
078ce348 491
a0a0bdd7
AS
492- The new pkcs11initargs parameter that can be placed in the
493 setup config section of /etc/ipsec.conf allows the definition
494 of an argument string that is used with the PKCS#11 C_Initialize()
495 function. This non-standard feature is required by the NSS softoken
496 library. This patch was contributed by Robert Varga.
497
498- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
499 which caused a segmentation fault in the presence of unknown
500 or misspelt keywords in ipsec.conf. This bug fix was contributed
501 by Robert Varga.
502
e3606f2b
MW
503- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
504 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 505
06651827 506
a3354a69
AS
507strongswan-4.1.3
508----------------
509
41e16cf4 510- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
511 certification authority using the rightca= statement.
512
513- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
514 certificates issued for a given peer ID. This allows a smooth transition
515 in the case of a peer certificate renewal.
a3354a69 516
998ca0ea
MW
517- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
518 client and returning requested virtual IPs using rightsourceip=%config
519 on the server. If the server does not support configuration payloads, the
520 client enforces its leftsourceip parameter.
521
522- The ./configure options --with-uid/--with-gid allow pluto and charon
523 to drop their privileges to a minimum and change to an other UID/GID. This
524 improves the systems security, as a possible intruder may only get the
525 CAP_NET_ADMIN capability.
526
527- Further modularization of charon: Pluggable control interface and
528 configuration backend modules provide extensibility. The control interface
529 for stroke is included, and further interfaces using DBUS (NetworkManager)
530 or XML are on the way. A backend for storing configurations in the daemon
531 is provided and more advanced backends (using e.g. a database) are trivial
532 to implement.
a3354a69 533
41e16cf4
AS
534 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
535 headers > 2.6.17.
536
537
8ea7b96f
AS
538strongswan-4.1.2
539----------------
540
e23d98a7 541- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
542 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
543 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
544 is implemented properly for rekeying.
545
546- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
547 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
548
d931f465
MW
549- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
550
37fb0355
MW
551- Added support for EAP modules which do not establish an MSK.
552
dfbe2a0f 553- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 554 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 555
9f78f957
AS
556- crlNumber is now listed by ipsec listcrls
557
8ea7b96f
AS
558- The xauth_modules.verify_secret() function now passes the
559 connection name.
560
e23d98a7 561
ed284399
MW
562strongswan-4.1.1
563----------------
564
565- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
566 cookies are enabled and protect against DoS attacks with faked source
567 addresses. Number of IKE_SAs in CONNECTING state is also limited per
568 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
569 compared to properly detect retransmissions and incoming retransmits are
570 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
571
db88e37d
AS
572- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
573 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
574 enabled by cachecrls=yes.
575
3b4f7d92
AS
576- Added the configuration options --enable-nat-transport which enables
577 the potentially insecure NAT traversal for IPsec transport mode and
578 --disable-vendor-id which disables the sending of the strongSwan
579 vendor ID.
580
581- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
582 a segmentation fault if a malformed payload was detected in the
583 IKE MR2 message and pluto tried to send an encrypted notification
584 message.
585
46b9ff68
AS
586- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
587 with Windows 2003 Server which uses a wrong VID hash.
588
3b4f7d92 589
34bbd0c3 590strongswan-4.1.0
cd3958f8
AS
591----------------
592
593- Support of SHA2_384 hash function for protecting IKEv1
594 negotiations and support of SHA2 signatures in X.509 certificates.
595
596- Fixed a serious bug in the computation of the SHA2-512 HMAC
597 function. Introduced automatic self-test of all IKEv1 hash
598 and hmac functions during pluto startup. Failure of a self-test
599 currently issues a warning only but does not exit pluto [yet].
600
9b45443d
MW
601- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
602
c5d0fbb6
AS
603- Full support of CA information sections. ipsec listcainfos
604 now shows all collected crlDistributionPoints and OCSP
605 accessLocations.
606
69ed04bf
AS
607- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
608 This feature requires the HTTP fetching capabilities of the libcurl
609 library which must be enabled by setting the --enable-http configure
610 option.
611
9b45443d
MW
612- Refactored core of the IKEv2 message processing code, allowing better
613 code reuse and separation.
614
615- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
616 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
617 by the requestor and installed in a resolv.conf file.
618
619- The IKEv2 daemon charon installs a route for each IPsec policy to use
620 the correct source address even if an application does not explicitly
621 specify it.
622
623- Integrated the EAP framework into charon which loads pluggable EAP library
624 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
625 on the client side, while the "eap" parameter on the server side defines
626 the EAP method to use for client authentication.
627 A generic client side EAP-Identity module and an EAP-SIM authentication
628 module using a third party card reader implementation are included.
629
630- Added client side support for cookies.
631
632- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
633 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
634 fixes to enhance interoperability with other implementations.
cd3958f8 635
e23d98a7 636
1c266d7d
AS
637strongswan-4.0.7
638----------------
639
6fdf5f44
AS
640- strongSwan now interoperates with the NCP Secure Entry Client,
641 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
642 XAUTH and Mode Config.
1c266d7d
AS
643
644- UNITY attributes are now recognized and UNITY_BANNER is set
645 to a default string.
646
647
2b4405a3
MW
648strongswan-4.0.6
649----------------
650
e38a15d4
AS
651- IKEv1: Support for extended authentication (XAUTH) in combination
652 with ISAKMP Main Mode RSA or PSK authentication. Both client and
653 server side were implemented. Handling of user credentials can
654 be done by a run-time loadable XAUTH module. By default user
655 credentials are stored in ipsec.secrets.
656
2b4405a3
MW
657- IKEv2: Support for reauthentication when rekeying
658
5903179b 659- IKEv2: Support for transport mode
af87afed 660
5903179b 661- fixed a lot of bugs related to byte order
2b4405a3 662
5903179b 663- various other bugfixes
2b4405a3
MW
664
665
0cd645d2
AS
666strongswan-4.0.5
667----------------
668
669- IKEv1: Implementation of ModeConfig push mode via the new connection
670 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
671
672- IKEv1: The command ipsec statusall now shows "DPD active" for all
673 ISAKMP SAs that are under active Dead Peer Detection control.
674
675- IKEv2: Charon's logging and debugging framework has been completely rewritten.
676 Instead of logger, special printf() functions are used to directly
677 print objects like hosts (%H) identifications (%D), certificates (%Q),
678 etc. The number of debugging levels have been reduced to:
03bf883d 679
0cd645d2 680 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 681
0cd645d2
AS
682 The debugging levels can either be specified statically in ipsec.conf as
683
684 config setup
03bf883d 685 charondebug="lib 1, cfg 3, net 2"
0cd645d2 686
03bf883d 687 or changed at runtime via stroke as
0cd645d2 688
03bf883d 689 ipsec stroke loglevel cfg 2
0cd645d2
AS
690
691
48dc3934
MW
692strongswan-4.0.4
693----------------
694
695- Implemented full support for IPv6-in-IPv6 tunnels.
696
697- Added configuration options for dead peer detection in IKEv2. dpd_action
698 types "clear", "hold" and "restart" are supported. The dpd_timeout
699 value is not used, as the normal retransmission policy applies to
700 detect dead peers. The dpd_delay parameter enables sending of empty
701 informational message to detect dead peers in case of inactivity.
702
703- Added support for preshared keys in IKEv2. PSK keys configured in
704 ipsec.secrets are loaded. The authby parameter specifies the authentication
705 method to authentificate ourself, the other peer may use PSK or RSA.
706
707- Changed retransmission policy to respect the keyingtries parameter.
708
112ad7c3
AS
709- Added private key decryption. PEM keys encrypted with AES-128/192/256
710 or 3DES are supported.
48dc3934
MW
711
712- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
713 encrypt IKE traffic.
714
715- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
716 signed with such a hash algorithm.
717
718- Added initial support for updown scripts. The actions up-host/client and
719 down-host/client are executed. The leftfirewall=yes parameter
720 uses the default updown script to insert dynamic firewall rules, a custom
721 updown script may be specified with the leftupdown parameter.
722
723
a1310b6b
MW
724strongswan-4.0.3
725----------------
726
727- Added support for the auto=route ipsec.conf parameter and the
728 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
729 CHILD_SAs dynamically on demand when traffic is detected by the
730 kernel.
731
732- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
733 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
734 new keys are generated using perfect forward secrecy. An optional flag
735 which enforces reauthentication will be implemented later.
736
b425d998
AS
737- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
738 algorithm configuration statements.
739
740
bf4df11f
AS
741strongswan-4.0.2
742----------------
743
623d3dcf
AS
744- Full X.509 certificate trust chain verification has been implemented.
745 End entity certificates can be exchanged via CERT payloads. The current
746 default is leftsendcert=always, since CERTREQ payloads are not supported
747 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
748
749- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
750 would offer more possibilities for traffic selection, but the Linux kernel
751 currently does not support it. That's why we stick with these simple
752 ipsec.conf rules for now.
753
623d3dcf
AS
754- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
755 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
756 dpddelay=60s).
757
efa40c11
MW
758- Initial NAT traversal support in IKEv2. Charon includes NAT detection
759 notify payloads to detect NAT routers between the peers. It switches
760 to port 4500, uses UDP encapsulated ESP packets, handles peer address
761 changes gracefully and sends keep alive message periodically.
762
763- Reimplemented IKE_SA state machine for charon, which allows simultaneous
764 rekeying, more shared code, cleaner design, proper retransmission
765 and a more extensible code base.
766
cfd8b27f
AS
767- The mixed PSK/RSA roadwarrior detection capability introduced by the
768 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
769 payloads by the responder right before any defined IKE Main Mode state had
770 been established. Although any form of bad proposal syntax was being correctly
771 detected by the payload parser, the subsequent error handler didn't check
772 the state pointer before logging current state information, causing an
773 immediate crash of the pluto keying daemon due to a NULL pointer.
774
bf4df11f 775
7e81e975
MW
776strongswan-4.0.1
777----------------
778
c15c3d4b
MW
779- Added algorithm selection to charon: New default algorithms for
780 ike=aes128-sha-modp2048, as both daemons support it. The default
781 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
782 the ike/esp parameter the same way as pluto. As this syntax does
783 not allow specification of a pseudo random function, the same
784 algorithm as for integrity is used (currently sha/md5). Supported
785 algorithms for IKE:
786 Encryption: aes128, aes192, aes256
787 Integrity/PRF: md5, sha (using hmac)
788 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
789 and for ESP:
790 Encryption: aes128, aes192, aes256, 3des, blowfish128,
791 blowfish192, blowfish256
792 Integrity: md5, sha1
793 More IKE encryption algorithms will come after porting libcrypto into
794 libstrongswan.
f2c2d395 795
c15c3d4b
MW
796- initial support for rekeying CHILD_SAs using IKEv2. Currently no
797 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 798 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
799 when using IKEv2. WARNING: charon currently is unable to handle
800 simultaneous rekeying. To avoid such a situation, use a large
801 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 802
7e81e975
MW
803- support for host2host, net2net, host2net (roadwarrior) tunnels
804 using predefined RSA certificates (see uml scenarios for
805 configuration examples).
806
f2c2d395
MW
807- new build environment featuring autotools. Features such
808 as HTTP, LDAP and smartcard support may be enabled using
809 the ./configure script. Changing install directories
810 is possible, too. See ./configure --help for more details.
811
22ff6f57
MW
812- better integration of charon with ipsec starter, which allows
813 (almost) transparent operation with both daemons. charon
814 handles ipsec commands up, down, status, statusall, listall,
815 listcerts and allows proper load, reload and delete of connections
816 via ipsec starter.
817
b425d998 818
9820c0e2
MW
819strongswan-4.0.0
820----------------
821
822- initial support of the IKEv2 protocol. Connections in
823 ipsec.conf designated by keyexchange=ikev2 are negotiated
824 by the new IKEv2 charon keying daemon whereas those marked
825 by keyexchange=ikev1 or the default keyexchange=ike are
826 handled thy the IKEv1 pluto keying daemon. Currently only
827 a limited subset of functions are available with IKEv2
828 (Default AES encryption, authentication based on locally
829 imported X.509 certificates, unencrypted private RSA keys
830 in PKCS#1 file format, limited functionality of the ipsec
831 status command).
832
833
997358a6
MW
834strongswan-2.7.0
835----------------
836
837- the dynamic iptables rules from the _updown_x509 template
838 for KLIPS and the _updown_policy template for NETKEY have
839 been merged into the default _updown script. The existing
840 left|rightfirewall keyword causes the automatic insertion
841 and deletion of ACCEPT rules for tunneled traffic upon
842 the successful setup and teardown of an IPsec SA, respectively.
843 left|rightfirwall can be used with KLIPS under any Linux 2.4
844 kernel or with NETKEY under a Linux kernel version >= 2.6.16
845 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
846 kernel version < 2.6.16 which does not support IPsec policy
847 matching yet, please continue to use a copy of the _updown_espmark
848 template loaded via the left|rightupdown keyword.
849
850- a new left|righthostaccess keyword has been introduced which
851 can be used in conjunction with left|rightfirewall and the
852 default _updown script. By default leftfirewall=yes inserts
853 a bi-directional iptables FORWARD rule for a local client network
854 with a netmask different from 255.255.255.255 (single host).
855 This does not allow to access the VPN gateway host via its
856 internal network interface which is part of the client subnet
857 because an iptables INPUT and OUTPUT rule would be required.
858 lefthostaccess=yes will cause this additional ACCEPT rules to
859 be inserted.
860
861- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
862 payload is preparsed in order to find out whether the roadwarrior
863 requests PSK or RSA so that a matching connection candidate can
864 be found.
865
866
867strongswan-2.6.4
868----------------
869
870- the new _updown_policy template allows ipsec policy based
871 iptables firewall rules. Required are iptables version
872 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
873 the _updown_espmark template, so that no INPUT mangle rules
874 are required any more.
875
876- added support of DPD restart mode
877
878- ipsec starter now allows the use of wildcards in include
879 statements as e.g. in "include /etc/my_ipsec/*.conf".
880 Patch courtesy of Matthias Haas.
881
882- the Netscape OID 'employeeNumber' is now recognized and can be
883 used as a Relative Distinguished Name in certificates.
884
885
886strongswan-2.6.3
887----------------
888
889- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
890 command and not of ipsec setup any more.
891
892- ipsec starter now supports AH authentication in conjunction with
893 ESP encryption. AH authentication is configured in ipsec.conf
894 via the auth=ah parameter.
895
896- The command ipsec scencrypt|scdecrypt <args> is now an alias for
897 ipsec whack --scencrypt|scdecrypt <args>.
898
899- get_sa_info() now determines for the native netkey IPsec stack
900 the exact time of the last use of an active eroute. This information
901 is used by the Dead Peer Detection algorithm and is also displayed by
902 the ipsec status command.
903
904
905strongswan-2.6.2
906----------------
907
908- running under the native Linux 2.6 IPsec stack, the function
909 get_sa_info() is called by ipsec auto --status to display the current
910 number of transmitted bytes per IPsec SA.
911
912- get_sa_info() is also used by the Dead Peer Detection process to detect
913 recent ESP activity. If ESP traffic was received from the peer within
914 the last dpd_delay interval then no R_Y_THERE notification must be sent.
915
916- strongSwan now supports the Relative Distinguished Name "unstructuredName"
917 in ID_DER_ASN1_DN identities. The following notations are possible:
918
919 rightid="unstructuredName=John Doe"
920 rightid="UN=John Doe"
921
922- fixed a long-standing bug which caused PSK-based roadwarrior connections
923 to segfault in the function id.c:same_id() called by keys.c:get_secret()
924 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
925
926 conn rw
927 right=%any
928 rightid=@foo.bar
929 authby=secret
930
931- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
932
933- ipsec starter didn't set host_addr and client.addr ports in whack msg.
934
935- in order to guarantee backwards-compatibility with the script-based
936 auto function (e.g. auto --replace), the ipsec starter scripts stores
937 the defaultroute information in the temporary file /var/run/ipsec.info.
938
939- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
940 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
941 servers.
942
943- the ipsec starter now also recognizes the parameters authby=never and
944 type=passthrough|pass|drop|reject.
945
946
947strongswan-2.6.1
948----------------
949
950- ipsec starter now supports the also parameter which allows
951 a modular structure of the connection definitions. Thus
952 "ipsec start" is now ready to replace "ipsec setup".
953
954
955strongswan-2.6.0
956----------------
957
958- Mathieu Lafon's popular ipsec starter tool has been added to the
959 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
960 for his integration work. ipsec starter is a C program which is going
961 to replace the various shell and awk starter scripts (setup, _plutoload,
962 _plutostart, _realsetup, _startklips, _confread, and auto). Since
963 ipsec.conf is now parsed only once, the starting of multiple tunnels is
964 accelerated tremedously.
965
966- Added support of %defaultroute to the ipsec starter. If the IP address
967 changes, a HUP signal to the ipsec starter will automatically
968 reload pluto's connections.
969
970- moved most compile time configurations from pluto/Makefile to
971 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
972 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
973
974- removed the ipsec verify and ipsec newhostkey commands
975
976- fixed some 64-bit issues in formatted print statements
977
978- The scepclient functionality implementing the Simple Certificate
979 Enrollment Protocol (SCEP) is nearly complete but hasn't been
980 documented yet.
981
982
983strongswan-2.5.7
984----------------
985
986- CA certicates are now automatically loaded from a smartcard
987 or USB crypto token and appear in the ipsec auto --listcacerts
988 listing.
989
990
991strongswan-2.5.6
992----------------
993
994- when using "ipsec whack --scencrypt <data>" with a PKCS#11
995 library that does not support the C_Encrypt() Cryptoki
996 function (e.g. OpenSC), the RSA encryption is done in
997 software using the public key fetched from the smartcard.
998
999- The scepclient function now allows to define the
1000 validity of a self-signed certificate using the --days,
1001 --startdate, and --enddate options. The default validity
1002 has been changed from one year to five years.
1003
1004
1005strongswan-2.5.5
1006----------------
1007
1008- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1009 interface to other applications for RSA encryption and decryption
1010 via the whack interface. Notation:
1011
1012 ipsec whack --scencrypt <data>
1013 [--inbase 16|hex|64|base64|256|text|ascii]
1014 [--outbase 16|hex|64|base64|256|text|ascii]
1015 [--keyid <keyid>]
1016
1017 ipsec whack --scdecrypt <data>
1018 [--inbase 16|hex|64|base64|256|text|ascii]
1019 [--outbase 16|hex|64|base64|256|text|ascii]
1020 [--keyid <keyid>]
1021
1022 The default setting for inbase and outbase is hex.
1023
1024 The new proxy interface can be used for securing symmetric
1025 encryption keys required by the cryptoloop or dm-crypt
1026 disk encryption schemes, especially in the case when
1027 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1028 permanently.
1029
1030- if the file /etc/ipsec.secrets is lacking during the startup of
1031 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1032 containing a 2048 bit RSA private key and a matching self-signed
1033 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1034 is automatically generated by calling the function
1035
1036 ipsec scepclient --out pkcs1 --out cert-self
1037
1038 scepclient was written by Jan Hutter and Martin Willi, students
1039 at the University of Applied Sciences in Rapperswil, Switzerland.
1040
1041
1042strongswan-2.5.4
1043----------------
1044
1045- the current extension of the PKCS#7 framework introduced
1046 a parsing error in PKCS#7 wrapped X.509 certificates that are
1047 e.g. transmitted by Windows XP when multi-level CAs are used.
1048 the parsing syntax has been fixed.
1049
1050- added a patch by Gerald Richter which tolerates multiple occurrences
1051 of the ipsec0 interface when using KLIPS.
1052
1053
1054strongswan-2.5.3
1055----------------
1056
1057- with gawk-3.1.4 the word "default2 has become a protected
1058 keyword for use in switch statements and cannot be used any
1059 more in the strongSwan scripts. This problem has been
1060 solved by renaming "default" to "defaults" and "setdefault"
1061 in the scripts _confread and auto, respectively.
1062
1063- introduced the parameter leftsendcert with the values
1064
1065 always|yes (the default, always send a cert)
1066 ifasked (send the cert only upon a cert request)
1067 never|no (never send a cert, used for raw RSA keys and
1068 self-signed certs)
1069
1070- fixed the initialization of the ESP key length to a default of
1071 128 bits in the case that the peer does not send a key length
1072 attribute for AES encryption.
1073
1074- applied Herbert Xu's uniqueIDs patch
1075
1076- applied Herbert Xu's CLOEXEC patches
1077
1078
1079strongswan-2.5.2
1080----------------
1081
1082- CRLs can now be cached also in the case when the issuer's
1083 certificate does not contain a subjectKeyIdentifier field.
1084 In that case the subjectKeyIdentifier is computed by pluto as the
1085 160 bit SHA-1 hash of the issuer's public key in compliance
1086 with section 4.2.1.2 of RFC 3280.
1087
1088- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1089 not only multiple Quick Modes of a given connection but also
1090 multiple connections between two security gateways.
1091
1092
1093strongswan-2.5.1
1094----------------
1095
1096- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1097 installed either by setting auto=route in ipsec.conf or by
1098 a connection put into hold, generates an XFRM_AQUIRE event
1099 for each packet that wants to use the not-yet exisiting
1100 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1101 the Quick Mode queue, causing multiple IPsec SA to be
1102 established in rapid succession. Starting with strongswan-2.5.1
1103 only a single IPsec SA is established per host-pair connection.
1104
1105- Right after loading the PKCS#11 module, all smartcard slots are
1106 searched for certificates. The result can be viewed using
1107 the command
1108
1109 ipsec auto --listcards
1110
1111 The certificate objects found in the slots are numbered
1112 starting with #1, #2, etc. This position number can be used to address
1113 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1114 in ipsec.conf and ipsec.secrets, respectively:
1115
1116 %smartcard (selects object #1)
1117 %smartcard#1 (selects object #1)
1118 %smartcard#3 (selects object #3)
1119
1120 As an alternative the existing retrieval scheme can be used:
1121
1122 %smartcard:45 (selects object with id=45)
1123 %smartcard0 (selects first object in slot 0)
1124 %smartcard4:45 (selects object in slot 4 with id=45)
1125
1126- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1127 private key flags either C_Sign() or C_Decrypt() is used
1128 to generate a signature.
1129
1130- The output buffer length parameter siglen in C_Sign()
1131 is now initialized to the actual size of the output
1132 buffer prior to the function call. This fixes the
1133 CKR_BUFFER_TOO_SMALL error that could occur when using
1134 the OpenSC PKCS#11 module.
1135
1136- Changed the initialization of the PKCS#11 CK_MECHANISM in
1137 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1138
1139- Refactored the RSA public/private key code and transferred it
1140 from keys.c to the new pkcs1.c file as a preparatory step
1141 towards the release of the SCEP client.
1142
1143
1144strongswan-2.5.0
1145----------------
1146
1147- The loading of a PKCS#11 smartcard library module during
1148 runtime does not require OpenSC library functions any more
1149 because the corresponding code has been integrated into
1150 smartcard.c. Also the RSAREF pkcs11 header files have been
1151 included in a newly created pluto/rsaref directory so that
1152 no external include path has to be defined any longer.
1153
1154- A long-awaited feature has been implemented at last:
1155 The local caching of CRLs fetched via HTTP or LDAP, activated
1156 by the parameter cachecrls=yes in the config setup section
1157 of ipsec.conf. The dynamically fetched CRLs are stored under
1158 a unique file name containing the issuer's subjectKeyID
1159 in /etc/ipsec.d/crls.
1160
1161- Applied a one-line patch courtesy of Michael Richardson
1162 from the Openswan project which fixes the kernel-oops
1163 in KLIPS when an snmp daemon is running on the same box.
1164
1165
1166strongswan-2.4.4
1167----------------
1168
1169- Eliminated null length CRL distribution point strings.
1170
1171- Fixed a trust path evaluation bug introduced with 2.4.3
1172
1173
1174strongswan-2.4.3
1175----------------
1176
1177- Improved the joint OCSP / CRL revocation policy.
1178 OCSP responses have precedence over CRL entries.
1179
1180- Introduced support of CRLv2 reason codes.
1181
1182- Fixed a bug with key-pad equipped readers which caused
1183 pluto to prompt for the pin via the console when the first
1184 occasion to enter the pin via the key-pad was missed.
1185
1186- When pluto is built with LDAP_V3 enabled, the library
1187 liblber required by newer versions of openldap is now
1188 included.
1189
1190
1191strongswan-2.4.2
1192----------------
1193
1194- Added the _updown_espmark template which requires all
1195 incoming ESP traffic to be marked with a default mark
1196 value of 50.
1197
1198- Introduced the pkcs11keepstate parameter in the config setup
1199 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1200 session and login states are kept as long as possible during
1201 the lifetime of pluto. This means that a PIN entry via a key
1202 pad has to be done only once.
1203
1204- Introduced the pkcs11module parameter in the config setup
1205 section of ipsec.conf which specifies the PKCS#11 module
1206 to be used with smart cards. Example:
1207
1208 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1209
1210- Added support of smartcard readers equipped with a PIN pad.
1211
1212- Added patch by Jay Pfeifer which detects when netkey
1213 modules have been statically built into the Linux 2.6 kernel.
1214
1215- Added two patches by Herbert Xu. The first uses ip xfrm
1216 instead of setkey to flush the IPsec policy database. The
1217 second sets the optional flag in inbound IPComp SAs only.
1218
1219- Applied Ulrich Weber's patch which fixes an interoperability
1220 problem between native IPsec and KLIPS systems caused by
1221 setting the replay window to 32 instead of 0 for ipcomp.
1222
1223
1224strongswan-2.4.1
1225----------------
1226
1227- Fixed a bug which caused an unwanted Mode Config request
1228 to be initiated in the case where "right" was used to denote
1229 the local side in ipsec.conf and "left" the remote side,
1230 contrary to the recommendation that "right" be remote and
1231 "left" be"local".
1232
1233
1234strongswan-2.4.0a
1235-----------------
1236
1237- updated Vendor ID to strongSwan-2.4.0
1238
1239- updated copyright statement to include David Buechi and
1240 Michael Meier
1241
1242
1243strongswan-2.4.0
1244----------------
1245
1246- strongSwan now communicates with attached smartcards and
1247 USB crypto tokens via the standardized PKCS #11 interface.
1248 By default the OpenSC library from www.opensc.org is used
1249 but any other PKCS#11 library could be dynamically linked.
1250 strongSwan's PKCS#11 API was implemented by David Buechi
1251 and Michael Meier, both graduates of the Zurich University
1252 of Applied Sciences in Winterthur, Switzerland.
1253
1254- When a %trap eroute is triggered by an outgoing IP packet
1255 then the native IPsec stack of the Linux 2.6 kernel [often/
1256 always?] returns an XFRM_ACQUIRE message with an undefined
1257 protocol family field and the connection setup fails.
1258 As a workaround IPv4 (AF_INET) is now assumed.
1259
1260- the results of the UML test scenarios are now enhanced
1261 with block diagrams of the virtual network topology used
1262 in a particular test.
1263
1264
1265strongswan-2.3.2
1266----------------
1267
1268- fixed IV used to decrypt informational messages.
1269 This bug was introduced with Mode Config functionality.
1270
1271- fixed NCP Vendor ID.
1272
1273- undid one of Ulrich Weber's maximum udp size patches
1274 because it caused a segmentation fault with NAT-ed
1275 Delete SA messages.
1276
1277- added UML scenarios wildcards and attr-cert which
1278 demonstrate the implementation of IPsec policies based
1279 on wildcard parameters contained in Distinguished Names and
1280 on X.509 attribute certificates, respectively.
1281
1282
1283strongswan-2.3.1
1284----------------
1285
1286- Added basic Mode Config functionality
1287
1288- Added Mathieu Lafon's patch which upgrades the status of
1289 the NAT-Traversal implementation to RFC 3947.
1290
1291- The _startklips script now also loads the xfrm4_tunnel
1292 module.
1293
1294- Added Ulrich Weber's netlink replay window size and
1295 maximum udp size patches.
1296
1297- UML testing now uses the Linux 2.6.10 UML kernel by default.
1298
1299
1300strongswan-2.3.0
1301----------------
1302
1303- Eric Marchionni and Patrik Rayo, both recent graduates from
1304 the Zuercher Hochschule Winterthur in Switzerland, created a
1305 User-Mode-Linux test setup for strongSwan. For more details
1306 please read the INSTALL and README documents in the testing
1307 subdirectory.
1308
1309- Full support of group attributes based on X.509 attribute
1310 certificates. Attribute certificates can be generated
1311 using the openac facility. For more details see
1312
1313 man ipsec_openac.
1314
1315 The group attributes can be used in connection definitions
1316 in order to give IPsec access to specific user groups.
1317 This is done with the new parameter left|rightgroups as in
1318
1319 rightgroups="Research, Sales"
1320
1321 giving access to users possessing the group attributes
1322 Research or Sales, only.
1323
1324- In Quick Mode clients with subnet mask /32 are now
1325 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1326 fix rekeying problems with the SafeNet/SoftRemote and NCP
1327 Secure Entry Clients.
1328
1329- Changed the defaults of the ikelifetime and keylife parameters
1330 to 3h and 1h, respectively. The maximum allowable values are
1331 now both set to 24 h.
1332
1333- Suppressed notification wars between two IPsec peers that
1334 could e.g. be triggered by incorrect ISAKMP encryption.
1335
1336- Public RSA keys can now have identical IDs if either the
1337 issuing CA or the serial number is different. The serial
1338 number of a certificate is now shown by the command
1339
1340 ipsec auto --listpubkeys
1341
1342
1343strongswan-2.2.2
1344----------------
1345
1346- Added Tuomo Soini's sourceip feature which allows a strongSwan
1347 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1348 and reduces the well-known four tunnel case on VPN gateways to
1349 a single tunnel definition (see README section 2.4).
1350
1351- Fixed a bug occuring with NAT-Traversal enabled when the responder
1352 suddenly turns initiator and the initiator cannot find a matching
1353 connection because of the floated IKE port 4500.
1354
1355- Removed misleading ipsec verify command from barf.
1356
1357- Running under the native IP stack, ipsec --version now shows
1358 the Linux kernel version (courtesy to the Openswan project).
1359
1360
1361strongswan-2.2.1
1362----------------
1363
1364- Introduced the ipsec auto --listalgs monitoring command which lists
1365 all currently registered IKE and ESP algorithms.
1366
1367- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1368 is set and the first proposed transform does not match.
1369
1370- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1371 occuring when a smartcard is present.
1372
1373- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1374
1375- Fixed the printing of the notification names (null)
1376
1377- Applied another of Herbert Xu's Netlink patches.
1378
1379
1380strongswan-2.2.0
1381----------------
1382
1383- Support of Dead Peer Detection. The connection parameter
1384
1385 dpdaction=clear|hold
1386
1387 activates DPD for the given connection.
1388
1389- The default Opportunistic Encryption (OE) policy groups are not
1390 automatically included anymore. Those wishing to activate OE can include
1391 the policy group with the following statement in ipsec.conf:
1392
1393 include /etc/ipsec.d/examples/oe.conf
1394
1395 The default for [right|left]rsasigkey is now set to %cert.
1396
1397- strongSwan now has a Vendor ID of its own which can be activated
1398 using the compile option VENDORID
1399
1400- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1401
1402- Applied Herbert Xu's patch fixing an ESPINUDP problem
1403
1404- Applied Herbert Xu's patch setting source/destination port numbers.
1405
1406- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1407 lost during the migration from SuperFreeS/WAN.
1408
1409- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1410
1411- Fixed the unsharing of alg parameters when instantiating group
1412 connection.
1413
1414
1415strongswan-2.1.5
1416----------------
1417
1418- Thomas Walpuski made me aware of a potential DoS attack via
1419 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1420 certificates in Pluto's authority certificate store. This vulnerability
1421 was fixed by establishing trust in CA candidate certificates up to a
1422 trusted root CA prior to insertion into Pluto's chained list.
1423
1424- replaced the --assign option by the -v option in the auto awk script
1425 in order to make it run with mawk under debian/woody.
1426
1427
1428strongswan-2.1.4
1429----------------
1430
1431- Split of the status information between ipsec auto --status (concise)
1432 and ipsec auto --statusall (verbose). Both commands can be used with
1433 an optional connection selector:
1434
1435 ipsec auto --status[all] <connection_name>
1436
1437- Added the description of X.509 related features to the ipsec_auto(8)
1438 man page.
1439
1440- Hardened the ASN.1 parser in debug mode, especially the printing
1441 of malformed distinguished names.
1442
1443- The size of an RSA public key received in a certificate is now restricted to
1444
1445 512 bits <= modulus length <= 8192 bits.
1446
1447- Fixed the debug mode enumeration.
1448
1449
1450strongswan-2.1.3
1451----------------
1452
1453- Fixed another PKCS#7 vulnerability which could lead to an
1454 endless loop while following the X.509 trust chain.
1455
1456
1457strongswan-2.1.2
1458----------------
1459
1460- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1461 that accepted end certificates having identical issuer and subject
1462 distinguished names in a multi-tier X.509 trust chain.
1463
1464
1465strongswan-2.1.1
1466----------------
1467
1468- Removed all remaining references to ipsec_netlink.h in KLIPS.
1469
1470
1471strongswan-2.1.0
1472----------------
1473
1474- The new "ca" section allows to define the following parameters:
1475
1476 ca kool
1477 cacert=koolCA.pem # cacert of kool CA
1478 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1479 ldapserver=ldap.kool.net # default ldap server
1480 crluri=http://www.kool.net/kool.crl # crl distribution point
1481 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1482 auto=add # add, ignore
1483
1484 The ca definitions can be monitored via the command
1485
1486 ipsec auto --listcainfos
1487
1488- Fixed cosmetic corruption of /proc filesystem by integrating
1489 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1490
1491
1492strongswan-2.0.2
1493----------------
1494
1495- Added support for the 818043 NAT-Traversal update of Microsoft's
1496 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1497
1498- A symbolic link to libcrypto is now added in the kernel sources
1499 during kernel compilation
1500
1501- Fixed a couple of 64 bit issues (mostly casts to int).
1502 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1503
1504- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1505 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1506 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1507
1508
1509strongswan-2.0.1
1510----------------
1511
1512- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1513 certificate extension which contains no generalName item) can cause
1514 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1515 been hardened to make it more robust against malformed ASN.1 objects.
1516
1517- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1518 Linux 2.6 IPsec stack.
1519
1520
1521strongswan-2.0.0
1522----------------
1523
1524- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12