]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
initiator now checks for private key much earlier
[thirdparty/strongswan.git] / NEWS
CommitLineData
3bf7c249
MW
1strongswan-4.3.1
2----------------
3
4- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 5 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
6 dynamically.
7
09dbca9f
MW
8- The nm plugin also accepts CA certificates for gateway authentication. If
9 a CA certificate is configured, strongSwan uses the entered gateway address
10 as its idenitity, requiring the gateways certificate to contain the same as
11 subjectAltName. This allows a gateway administrator to deploy the same
12 certificates to Windows 7 and NetworkManager clients.
047b2e42 13
050cc582
AS
14- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
15 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
16 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
17 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
18 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
19 IKE SA instances of connection <conn>.
20
09dbca9f 21- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
22 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
23 has been updated to be compatible with the Windows 7 Release Candidate.
24
25- Refactored installation of triggering policies. Routed policies are handled
26 outside of IKE_SAs to keep them installed in any case. A tunnel gets
27 established only once, even if initiation is delayed due network outages.
28
050cc582
AS
29- Improved the handling of multiple acquire signals triggered by the kernel.
30
31- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
32 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
33 incomplete state which caused a null pointer dereference if a subsequent
34 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
35 a missing TSi or TSr payload caused a null pointer derefence because the
36 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
37 developped by the Orange Labs vulnerability research team. The tool was
38 initially written by Gabriel Campana and is now maintained by Laurent Butti.
39
047b2e42
MW
40- Added support for AES counter mode in ESP in IKEv2 using the proposal
41 keywords aes128ctr, aes192ctr and aes256ctr.
42
d44fd821 43- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
44 for fetching crls and OCSP. Use of the random plugin to get keying material
45 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 46 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 47 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
48
49
247e665a
AS
50strongswan-4.3.0
51----------------
52
81fc8e5f
MW
53- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
54 Initiators and responders can use several authentication rounds (e.g. RSA
55 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
56 leftauth2/rightauth2 parameters define own authentication rounds or setup
57 constraints for the remote peer. See the ipsec.conf man page for more detials.
58
59- If glibc printf hooks (register_printf_function) are not available,
60 strongSwan can use the vstr string library to run on non-glibc systems.
61
558c89e7
AS
62- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
63 (esp=camellia128|192|256).
247e665a 64
558c89e7
AS
65- Refactored the pluto and scepclient code to use basic functions (memory
66 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
67 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 68
558c89e7
AS
69- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
70 configured in the pluto section of strongswan.conf.
dfd7ba80 71
247e665a 72
623bca40
AS
73strongswan-4.2.14
74-----------------
75
22180558
AS
76- The new server-side EAP RADIUS plugin (--enable-eap-radius)
77 relays EAP messages to and from a RADIUS server. Succesfully
78 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
79
79b27294
AS
80- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
81 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
82 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
83 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
84 pluto IKE daemon to crash and restart. No authentication or encryption
85 is required to trigger this bug. One spoofed UDP packet can cause the
86 pluto IKE daemon to restart and be unresponsive for a few seconds while
87 restarting. This DPD null state vulnerability has been officially
88 registered as CVE-2009-0790 and is fixed by this release.
89
22180558
AS
90- ASN.1 to time_t conversion caused a time wrap-around for
91 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
92 As a workaround such dates are set to the maximum representable
93 time, i.e. Jan 19 03:14:07 UTC 2038.
94
95- Distinguished Names containing wildcards (*) are not sent in the
96 IDr payload anymore.
623bca40
AS
97
98
076e7853
AS
99strongswan-4.2.13
100-----------------
101
102- Fixed a use-after-free bug in the DPD timeout section of the
103 IKEv1 pluto daemon which sporadically caused a segfault.
104
105- Fixed a crash in the IKEv2 charon daemon occuring with
106 mixed RAM-based and SQL-based virtual IP address pools.
107
f15483ef
AS
108- Fixed ASN.1 parsing of algorithmIdentifier objects where the
109 parameters field is optional.
110
03991bc1
MW
111- Ported nm plugin to NetworkManager 7.1.
112
076e7853 113
bfde75ee 114strongswan-4.2.12
076e7853 115-----------------
bfde75ee
AS
116
117- Support of the EAP-MSCHAPv2 protocol enabled by the option
118 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
119 either by --enable-md4 or --enable-openssl.
120
121- Assignment of up to two DNS and up to two WINS servers to peers via
122 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
123 addresses are defined in strongswan.conf.
124
125- The strongSwan applet for the Gnome NetworkManager is now built and
126 distributed as a separate tarball under the name NetworkManager-strongswan.
127
128
0519ca90
AS
129strongswan-4.2.11
130-----------------
131
ae1ae574
AS
132- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
133 Also introduced proper initialization and disposal of keying material.
134
135- Fixed the missing listing of connection definitions in ipsec statusall
136 broken by an unfortunate local variable overload.
0519ca90
AS
137
138
4856241c
MW
139strongswan-4.2.10
140-----------------
141
142- Several performance improvements to handle thousands of tunnels with almost
143 linear upscaling. All relevant data structures have been replaced by faster
144 counterparts with better lookup times.
145
146- Better parallelization to run charon on multiple cores. Due to improved
147 ressource locking and other optimizations the daemon can take full
148 advantage of 16 or even more cores.
149
150- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
151 unique identities and certificates by signing peer certificates using a CA
152 on the fly.
153
154- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
155 command queries assigned leases.
156
157- Added support for smartcards in charon by using the ENGINE API provided by
158 OpenSSL, based on patches by Michael Roßberg.
159
160- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
161 reliable source of randomness.
162
73937bd8
MW
163strongswan-4.2.9
164----------------
165
509e07c5
AS
166- Flexible configuration of logging subsystem allowing to log to multiple
167 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
168
169- Load testing plugin to do stress testing of the IKEv2 daemon against self
170 or another host. Found and fixed issues during tests in the multi-threaded
171 use of the OpenSSL plugin.
172
173- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 174 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
175 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
176 parallelization to multiple cores.
177
509e07c5
AS
178- updown script invocation has been separated into a plugin of its own to
179 further slim down the daemon core.
73937bd8 180
509e07c5 181- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 182 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
183 memory or hardware.
184
509e07c5
AS
185- The kernel interface of charon has been modularized. XFRM NETLINK (default)
186 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
187 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
188 IPsec stack (--enable-kernel-klips) are provided.
189
190- Basic Mobile IPv6 support has been introduced, securing Binding Update
191 messages as well as tunneled traffic between Mobile Node and Home Agent.
192 The installpolicy=no option allows peaceful cooperation with a dominant
193 mip6d daemon and the new type=transport_proxy implements the special MIPv6
194 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
195 but the IPsec SA is set up for the Home Adress.
7bdc931e 196
4dc0dce8
AS
197- Implemented migration of Mobile IPv6 connections using the KMADDRESS
198 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
199 via the Linux 2.6.28 (or appropriately patched) kernel.
200
73937bd8 201
e39b271b
AS
202strongswan-4.2.8
203----------------
204
5dadb16e 205- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
206 stored in the SQL database backend. The ipsec listpubkeys command
207 lists the available raw public keys via the stroke interface.
208
4f0241e6
MW
209- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
210 handle events if kernel detects NAT mapping changes in UDP-encapsulated
211 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
212 long as possible and other fixes.
213
5dadb16e
AS
214- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
215 routes for destination subnets having netwmasks not being a multiple of 8 bits.
216 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
217
e39b271b 218
e376d75f
MW
219strongswan-4.2.7
220----------------
221
b37cda82
AS
222- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
223 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
224 daemon due to a NULL pointer returned by the mpz_export() function of the
225 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
226 for making us aware of this problem.
227
e376d75f
MW
228- The new agent plugin provides a private key implementation on top of an
229 ssh-agent.
230
231- The NetworkManager plugin has been extended to support certificate client
b1f47854 232 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
233
234- Daemon capability dropping has been ported to libcap and must be enabled
235 explicitly --with-capabilities=libcap. Future version will support the
236 newer libcap2 library.
237
b37cda82
AS
238- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
239 charon keying daemon.
240
241
9f9d6ece
AS
242strongswan-4.2.6
243----------------
244
609166f4
MW
245- A NetworkManager plugin allows GUI-based configuration of road-warrior
246 clients in a simple way. It features X509 based gateway authentication
247 and EAP client authentication, tunnel setup/teardown and storing passwords
248 in the Gnome Keyring.
249
250- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
251 username/password authentication against any PAM service on the gateway.
252 The new EAP method interacts nicely with the NetworkManager plugin and allows
253 client authentication against e.g. LDAP.
254
255- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
256 parameter defines an additional identity to pass to the server in EAP
257 authentication.
258
9f9d6ece
AS
259- The "ipsec statusall" command now lists CA restrictions, EAP
260 authentication types and EAP identities.
261
262- Fixed two multithreading deadlocks occurring when starting up
263 several hundred tunnels concurrently.
264
265- Fixed the --enable-integrity-test configure option which
266 computes a SHA-1 checksum over the libstrongswan library.
267
268
174216c7
AS
269strongswan-4.2.5
270----------------
271
8124e491
AS
272- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
273
274- Improved the performance of the SQL-based virtual IP address pool
275 by introducing an additional addresses table. The leases table
276 storing only history information has become optional and can be
277 disabled by setting charon.plugins.sql.lease_history = no in
278 strongswan.conf.
279
eb0cc338 280- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 281 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 282
174216c7
AS
283- management of different virtual IP pools for different
284 network interfaces have become possible.
285
286- fixed a bug which prevented the assignment of more than 256
287 virtual IP addresses from a pool managed by an sql database.
288
8124e491
AS
289- fixed a bug which did not delete own IPCOMP SAs in the kernel.
290
174216c7 291
179dd12c
AS
292strongswan-4.2.4
293----------------
294
9de95037
AS
295- Added statistics functions to ipsec pool --status and ipsec pool --leases
296 and input validation checks to various ipsec pool commands.
179dd12c 297
73a8eed3 298- ipsec statusall now lists all loaded charon plugins and displays
9de95037 299 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
300
301- The openssl plugin supports the elliptic curve Diffie-Hellman groups
302 19, 20, 21, 25, and 26.
303
304- The openssl plugin supports ECDSA authentication using elliptic curve
305 X.509 certificates.
306
307- Fixed a bug in stroke which caused multiple charon threads to close
308 the file descriptors during packet transfers over the stroke socket.
309
e0bb4dbb
AS
310- ESP sequence numbers are now migrated in IPsec SA updates handled by
311 MOBIKE. Works only with Linux kernels >= 2.6.17.
312
179dd12c 313
83d9e870
AS
314strongswan-4.2.3
315----------------
316
317- Fixed the strongswan.conf path configuration problem that occurred when
318 --sysconfig was not set explicitly in ./configure.
319
320- Fixed a number of minor bugs that where discovered during the 4th
321 IKEv2 interoperability workshop in San Antonio, TX.
322
323
7f491111
MW
324strongswan-4.2.2
325----------------
326
a57cd446
AS
327- Plugins for libstrongswan and charon can optionally be loaded according
328 to a configuration in strongswan.conf. Most components provide a
7f491111 329 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
330 This allows e.g. the fallback from a hardware crypto accelerator to
331 to software-based crypto plugins.
7f491111
MW
332
333- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
334 Configurations with a rightsourceip=%poolname setting query a SQLite or
335 MySQL database for leases. The "ipsec pool" command helps in administrating
336 the pool database. See ipsec pool --help for the available options
337
338- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
339 for ESP are now supported starting with the Linux 2.6.25 kernel. The
340 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
341
7f491111 342
5c5d67d6
AS
343strongswan-4.2.1
344----------------
345
c306dfb1 346- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
347 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
348 allows to assign a base URL to all certificates issued by the specified CA.
349 The final URL is then built by concatenating that base and the hex encoded
350 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
351 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 352
58caabf7
MW
353- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
354 IKE_SAs with the same peer. The option value "keep" prefers existing
355 connection setups over new ones, where the value "replace" replaces existing
356 connections.
357
358- The crypto factory in libstrongswan additionaly supports random number
359 generators, plugins may provide other sources of randomness. The default
c306dfb1 360 plugin reads raw random data from /dev/(u)random.
58caabf7
MW
361
362- Extended the credential framework by a caching option to allow plugins
363 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 364 re-implemented.
58caabf7
MW
365
366- The new trustchain verification introduced in 4.2.0 has been parallelized.
367 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 368
58caabf7
MW
369- A new IKEv2 configuration attribute framework has been introduced allowing
370 plugins to provide virtual IP addresses, and in the future, other
371 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 372
466abb49 373- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
374 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
375 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
376 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 377 separate plugin.
58caabf7 378
c306dfb1 379- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 380
c306dfb1 381- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
382
383- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 384 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
385 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
386
5c5d67d6 387
a11ea97d
AS
388strongswan-4.2.0
389----------------
390
16f5dacd
MW
391- libstrongswan has been modularized to attach crypto algorithms,
392 credential implementations (keys, certificates) and fetchers dynamically
393 through plugins. Existing code has been ported to plugins:
394 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
395 - X509 certificate system supporting CRLs, OCSP and attribute certificates
396 - Multiple plugins providing crypto algorithms in software
397 - CURL and OpenLDAP fetcher
a11ea97d 398
16f5dacd
MW
399- libstrongswan gained a relational database API which uses pluggable database
400 providers. Plugins for MySQL and SQLite are available.
401
402- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
403 connection configuration, credentials and EAP methods or control the daemon.
404 Existing code has been ported to plugins:
405 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
406 - stroke configuration, credential and control (compatible to pluto)
407 - XML bases management protocol to control and query the daemon
408 The following new plugins are available:
409 - An experimental SQL configuration, credential and logging plugin on
410 top of either MySQL or SQLite
411 - A unit testing plugin to run tests at daemon startup
412
413- The authentication and credential framework in charon has been heavily
414 refactored to support modular credential providers, proper
415 CERTREQ/CERT payload exchanges and extensible authorization rules.
416
417- The framework of strongSwan Manager has envolved to the web application
418 framework libfast (FastCGI Application Server w/ Templates) and is usable
419 by other applications.
420
a11ea97d 421
6859f760
AS
422strongswan-4.1.11
423-----------------
fb6d76cd 424
a561f74d
AS
425- IKE rekeying in NAT situations did not inherit the NAT conditions
426 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
427 the next CHILD_SA rekeying.
428
429- Wrong type definition of the next_payload variable in id_payload.c
430 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 431
e6b50b3f
AS
432- Implemented IKEv2 EAP-SIM server and client test modules that use
433 triplets stored in a file. For details on the configuration see
434 the scenario 'ikev2/rw-eap-sim-rsa'.
435
fb6d76cd 436
83e0d841
AS
437strongswan-4.1.10
438-----------------
439
440- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
441 caused multiple entries of the same serial number to be created.
442
fdc7c943
MW
443- Implementation of a simple EAP-MD5 module which provides CHAP
444 authentication. This may be interesting in conjunction with certificate
445 based server authentication, as weak passwords can't be brute forced
446 (in contradiction to traditional IKEv2 PSK).
447
448- A complete software based implementation of EAP-AKA, using algorithms
449 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
450 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
451 before using it.
452
453- Support for vendor specific EAP methods using Expanded EAP types. The
454 interface to EAP modules has been slightly changed, so make sure to
455 check the changes if you're already rolling your own modules.
83e0d841 456
fb6d76cd 457
5076770c
AS
458strongswan-4.1.9
459----------------
460
800b3356
AS
461- The default _updown script now dynamically inserts and removes ip6tables
462 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
463 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
464 added.
5076770c 465
6f274c2a
MW
466- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
467 to reestablish an IKE_SA within a given timeframe.
468
469- strongSwan Manager supports configuration listing, initiation and termination
470 of IKE and CHILD_SAs.
471
472- Fixes and improvements to multithreading code.
473
8b678ad4
MW
474- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
475 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
476 loaded twice.
5076770c 477
83e0d841 478
b82e8231
AS
479strongswan-4.1.8
480----------------
481
5076770c 482- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
483
484
a4a3632c
AS
485strongswan-4.1.7
486----------------
487
488- In NAT traversal situations and multiple queued Quick Modes,
489 those pending connections inserted by auto=start after the
490 port floating from 500 to 4500 were erronously deleted.
491
6e193274 492- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 493 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
494 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
495
496- Preview of strongSwan Manager, a web based configuration and monitoring
497 application. It uses a new XML control interface to query the IKEv2 daemon
498 (see http://trac.strongswan.org/wiki/Manager).
499
500- Experimental SQLite configuration backend which will provide the configuration
501 interface for strongSwan Manager in future releases.
502
503- Further improvements to MOBIKE support.
504
a4a3632c 505
3dcf9dbd
AS
506strongswan-4.1.6
507----------------
508
3eac4dfd
AS
509- Since some third party IKEv2 implementations run into
510 problems with strongSwan announcing MOBIKE capability per
511 default, MOBIKE can be disabled on a per-connection-basis
512 using the mobike=no option. Whereas mobike=no disables the
513 sending of the MOBIKE_SUPPORTED notification and the floating
514 to UDP port 4500 with the IKE_AUTH request even if no NAT
515 situation has been detected, strongSwan will still support
516 MOBIKE acting as a responder.
517
518- the default ipsec routing table plus its corresponding priority
519 used for inserting source routes has been changed from 100 to 220.
520 It can be configured using the --with-ipsec-routing-table and
521 --with-ipsec-routing-table-prio options.
522
bdc0b55b
AS
523- the --enable-integrity-test configure option tests the
524 integrity of the libstrongswan crypto code during the charon
525 startup.
526
3eac4dfd
AS
527- the --disable-xauth-vid configure option disables the sending
528 of the XAUTH vendor ID. This can be used as a workaround when
529 interoperating with some Windows VPN clients that get into
530 trouble upon reception of an XAUTH VID without eXtended
531 AUTHentication having been configured.
532
f872f9d1
AS
533- ipsec stroke now supports the rereadsecrets, rereadaacerts,
534 rereadacerts, and listacerts options.
3dcf9dbd
AS
535
536
7ad634a2
AS
537strongswan-4.1.5
538----------------
539
540- If a DNS lookup failure occurs when resolving right=%<FQDN>
541 or right=<FQDN> combined with rightallowany=yes then the
542 connection is not updated by ipsec starter thus preventing
543 the disruption of an active IPsec connection. Only if the DNS
544 lookup successfully returns with a changed IP address the
545 corresponding connection definition is updated.
546
8f5b363c
MW
547- Routes installed by the keying daemons are now in a separate
548 routing table with the ID 100 to avoid conflicts with the main
549 table. Route lookup for IKEv2 traffic is done in userspace to ignore
550 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
551
7ad634a2 552
e93c68ba
AS
553strongswan-4.1.4
554----------------
555
556- The pluto IKEv1 daemon now exhibits the same behaviour as its
557 IKEv2 companion charon by inserting an explicit route via the
558 _updown script only if a sourceip exists. This is admissible
559 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
560 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
561 parameter is not required any more.
078ce348
AS
562
563- The new IKEv1 parameter right|leftallowany parameters helps to handle
564 the case where both peers possess dynamic IP addresses that are
565 usually resolved using DynDNS or a similar service. The configuration
566
567 right=peer.foo.bar
568 rightallowany=yes
569
570 can be used by the initiator to start up a connection to a peer
571 by resolving peer.foo.bar into the currently allocated IP address.
572 Thanks to the rightallowany flag the connection behaves later on
573 as
574
575 right=%any
576
577 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
578 IP address changes. An alternative notation is
579
580 right=%peer.foo.bar
581
582 which will implicitly set rightallowany=yes.
583
584- ipsec starter now fails more gracefully in the presence of parsing
585 errors. Flawed ca and conn section are discarded and pluto is started
586 if non-fatal errors only were encountered. If right=%peer.foo.bar
587 cannot be resolved by DNS then right=%any will be used so that passive
588 connections as a responder are still possible.
078ce348 589
a0a0bdd7
AS
590- The new pkcs11initargs parameter that can be placed in the
591 setup config section of /etc/ipsec.conf allows the definition
592 of an argument string that is used with the PKCS#11 C_Initialize()
593 function. This non-standard feature is required by the NSS softoken
594 library. This patch was contributed by Robert Varga.
595
596- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
597 which caused a segmentation fault in the presence of unknown
598 or misspelt keywords in ipsec.conf. This bug fix was contributed
599 by Robert Varga.
600
e3606f2b
MW
601- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
602 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 603
06651827 604
a3354a69
AS
605strongswan-4.1.3
606----------------
607
41e16cf4 608- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
609 certification authority using the rightca= statement.
610
611- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
612 certificates issued for a given peer ID. This allows a smooth transition
613 in the case of a peer certificate renewal.
a3354a69 614
998ca0ea
MW
615- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
616 client and returning requested virtual IPs using rightsourceip=%config
617 on the server. If the server does not support configuration payloads, the
618 client enforces its leftsourceip parameter.
619
620- The ./configure options --with-uid/--with-gid allow pluto and charon
621 to drop their privileges to a minimum and change to an other UID/GID. This
622 improves the systems security, as a possible intruder may only get the
623 CAP_NET_ADMIN capability.
624
625- Further modularization of charon: Pluggable control interface and
626 configuration backend modules provide extensibility. The control interface
627 for stroke is included, and further interfaces using DBUS (NetworkManager)
628 or XML are on the way. A backend for storing configurations in the daemon
629 is provided and more advanced backends (using e.g. a database) are trivial
630 to implement.
a3354a69 631
41e16cf4
AS
632 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
633 headers > 2.6.17.
634
635
8ea7b96f
AS
636strongswan-4.1.2
637----------------
638
e23d98a7 639- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
640 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
641 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
642 is implemented properly for rekeying.
643
644- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
645 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
646
d931f465
MW
647- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
648
37fb0355
MW
649- Added support for EAP modules which do not establish an MSK.
650
dfbe2a0f 651- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 652 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 653
9f78f957
AS
654- crlNumber is now listed by ipsec listcrls
655
8ea7b96f
AS
656- The xauth_modules.verify_secret() function now passes the
657 connection name.
658
e23d98a7 659
ed284399
MW
660strongswan-4.1.1
661----------------
662
663- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
664 cookies are enabled and protect against DoS attacks with faked source
665 addresses. Number of IKE_SAs in CONNECTING state is also limited per
666 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
667 compared to properly detect retransmissions and incoming retransmits are
668 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
669
db88e37d
AS
670- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
671 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
672 enabled by cachecrls=yes.
673
3b4f7d92
AS
674- Added the configuration options --enable-nat-transport which enables
675 the potentially insecure NAT traversal for IPsec transport mode and
676 --disable-vendor-id which disables the sending of the strongSwan
677 vendor ID.
678
679- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
680 a segmentation fault if a malformed payload was detected in the
681 IKE MR2 message and pluto tried to send an encrypted notification
682 message.
683
46b9ff68
AS
684- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
685 with Windows 2003 Server which uses a wrong VID hash.
686
3b4f7d92 687
34bbd0c3 688strongswan-4.1.0
cd3958f8
AS
689----------------
690
691- Support of SHA2_384 hash function for protecting IKEv1
692 negotiations and support of SHA2 signatures in X.509 certificates.
693
694- Fixed a serious bug in the computation of the SHA2-512 HMAC
695 function. Introduced automatic self-test of all IKEv1 hash
696 and hmac functions during pluto startup. Failure of a self-test
697 currently issues a warning only but does not exit pluto [yet].
698
9b45443d
MW
699- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
700
c5d0fbb6
AS
701- Full support of CA information sections. ipsec listcainfos
702 now shows all collected crlDistributionPoints and OCSP
703 accessLocations.
704
69ed04bf
AS
705- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
706 This feature requires the HTTP fetching capabilities of the libcurl
707 library which must be enabled by setting the --enable-http configure
708 option.
709
9b45443d
MW
710- Refactored core of the IKEv2 message processing code, allowing better
711 code reuse and separation.
712
713- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
714 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
715 by the requestor and installed in a resolv.conf file.
716
717- The IKEv2 daemon charon installs a route for each IPsec policy to use
718 the correct source address even if an application does not explicitly
719 specify it.
720
721- Integrated the EAP framework into charon which loads pluggable EAP library
722 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
723 on the client side, while the "eap" parameter on the server side defines
724 the EAP method to use for client authentication.
725 A generic client side EAP-Identity module and an EAP-SIM authentication
726 module using a third party card reader implementation are included.
727
728- Added client side support for cookies.
729
730- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
731 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
732 fixes to enhance interoperability with other implementations.
cd3958f8 733
e23d98a7 734
1c266d7d
AS
735strongswan-4.0.7
736----------------
737
6fdf5f44
AS
738- strongSwan now interoperates with the NCP Secure Entry Client,
739 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
740 XAUTH and Mode Config.
1c266d7d
AS
741
742- UNITY attributes are now recognized and UNITY_BANNER is set
743 to a default string.
744
745
2b4405a3
MW
746strongswan-4.0.6
747----------------
748
e38a15d4
AS
749- IKEv1: Support for extended authentication (XAUTH) in combination
750 with ISAKMP Main Mode RSA or PSK authentication. Both client and
751 server side were implemented. Handling of user credentials can
752 be done by a run-time loadable XAUTH module. By default user
753 credentials are stored in ipsec.secrets.
754
2b4405a3
MW
755- IKEv2: Support for reauthentication when rekeying
756
5903179b 757- IKEv2: Support for transport mode
af87afed 758
5903179b 759- fixed a lot of bugs related to byte order
2b4405a3 760
5903179b 761- various other bugfixes
2b4405a3
MW
762
763
0cd645d2
AS
764strongswan-4.0.5
765----------------
766
767- IKEv1: Implementation of ModeConfig push mode via the new connection
768 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
769
770- IKEv1: The command ipsec statusall now shows "DPD active" for all
771 ISAKMP SAs that are under active Dead Peer Detection control.
772
773- IKEv2: Charon's logging and debugging framework has been completely rewritten.
774 Instead of logger, special printf() functions are used to directly
775 print objects like hosts (%H) identifications (%D), certificates (%Q),
776 etc. The number of debugging levels have been reduced to:
03bf883d 777
0cd645d2 778 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 779
0cd645d2
AS
780 The debugging levels can either be specified statically in ipsec.conf as
781
782 config setup
03bf883d 783 charondebug="lib 1, cfg 3, net 2"
0cd645d2 784
03bf883d 785 or changed at runtime via stroke as
0cd645d2 786
03bf883d 787 ipsec stroke loglevel cfg 2
0cd645d2
AS
788
789
48dc3934
MW
790strongswan-4.0.4
791----------------
792
793- Implemented full support for IPv6-in-IPv6 tunnels.
794
795- Added configuration options for dead peer detection in IKEv2. dpd_action
796 types "clear", "hold" and "restart" are supported. The dpd_timeout
797 value is not used, as the normal retransmission policy applies to
798 detect dead peers. The dpd_delay parameter enables sending of empty
799 informational message to detect dead peers in case of inactivity.
800
801- Added support for preshared keys in IKEv2. PSK keys configured in
802 ipsec.secrets are loaded. The authby parameter specifies the authentication
803 method to authentificate ourself, the other peer may use PSK or RSA.
804
805- Changed retransmission policy to respect the keyingtries parameter.
806
112ad7c3
AS
807- Added private key decryption. PEM keys encrypted with AES-128/192/256
808 or 3DES are supported.
48dc3934
MW
809
810- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
811 encrypt IKE traffic.
812
813- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
814 signed with such a hash algorithm.
815
816- Added initial support for updown scripts. The actions up-host/client and
817 down-host/client are executed. The leftfirewall=yes parameter
818 uses the default updown script to insert dynamic firewall rules, a custom
819 updown script may be specified with the leftupdown parameter.
820
821
a1310b6b
MW
822strongswan-4.0.3
823----------------
824
825- Added support for the auto=route ipsec.conf parameter and the
826 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
827 CHILD_SAs dynamically on demand when traffic is detected by the
828 kernel.
829
830- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
831 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
832 new keys are generated using perfect forward secrecy. An optional flag
833 which enforces reauthentication will be implemented later.
834
b425d998
AS
835- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
836 algorithm configuration statements.
837
838
bf4df11f
AS
839strongswan-4.0.2
840----------------
841
623d3dcf
AS
842- Full X.509 certificate trust chain verification has been implemented.
843 End entity certificates can be exchanged via CERT payloads. The current
844 default is leftsendcert=always, since CERTREQ payloads are not supported
845 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
846
847- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
848 would offer more possibilities for traffic selection, but the Linux kernel
849 currently does not support it. That's why we stick with these simple
850 ipsec.conf rules for now.
851
623d3dcf
AS
852- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
853 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
854 dpddelay=60s).
855
efa40c11
MW
856- Initial NAT traversal support in IKEv2. Charon includes NAT detection
857 notify payloads to detect NAT routers between the peers. It switches
858 to port 4500, uses UDP encapsulated ESP packets, handles peer address
859 changes gracefully and sends keep alive message periodically.
860
861- Reimplemented IKE_SA state machine for charon, which allows simultaneous
862 rekeying, more shared code, cleaner design, proper retransmission
863 and a more extensible code base.
864
cfd8b27f
AS
865- The mixed PSK/RSA roadwarrior detection capability introduced by the
866 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
867 payloads by the responder right before any defined IKE Main Mode state had
868 been established. Although any form of bad proposal syntax was being correctly
869 detected by the payload parser, the subsequent error handler didn't check
870 the state pointer before logging current state information, causing an
871 immediate crash of the pluto keying daemon due to a NULL pointer.
872
bf4df11f 873
7e81e975
MW
874strongswan-4.0.1
875----------------
876
c15c3d4b
MW
877- Added algorithm selection to charon: New default algorithms for
878 ike=aes128-sha-modp2048, as both daemons support it. The default
879 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
880 the ike/esp parameter the same way as pluto. As this syntax does
881 not allow specification of a pseudo random function, the same
882 algorithm as for integrity is used (currently sha/md5). Supported
883 algorithms for IKE:
884 Encryption: aes128, aes192, aes256
885 Integrity/PRF: md5, sha (using hmac)
886 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
887 and for ESP:
888 Encryption: aes128, aes192, aes256, 3des, blowfish128,
889 blowfish192, blowfish256
890 Integrity: md5, sha1
891 More IKE encryption algorithms will come after porting libcrypto into
892 libstrongswan.
f2c2d395 893
c15c3d4b
MW
894- initial support for rekeying CHILD_SAs using IKEv2. Currently no
895 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 896 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
897 when using IKEv2. WARNING: charon currently is unable to handle
898 simultaneous rekeying. To avoid such a situation, use a large
899 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 900
7e81e975
MW
901- support for host2host, net2net, host2net (roadwarrior) tunnels
902 using predefined RSA certificates (see uml scenarios for
903 configuration examples).
904
f2c2d395
MW
905- new build environment featuring autotools. Features such
906 as HTTP, LDAP and smartcard support may be enabled using
907 the ./configure script. Changing install directories
908 is possible, too. See ./configure --help for more details.
909
22ff6f57
MW
910- better integration of charon with ipsec starter, which allows
911 (almost) transparent operation with both daemons. charon
912 handles ipsec commands up, down, status, statusall, listall,
913 listcerts and allows proper load, reload and delete of connections
914 via ipsec starter.
915
b425d998 916
9820c0e2
MW
917strongswan-4.0.0
918----------------
919
920- initial support of the IKEv2 protocol. Connections in
921 ipsec.conf designated by keyexchange=ikev2 are negotiated
922 by the new IKEv2 charon keying daemon whereas those marked
923 by keyexchange=ikev1 or the default keyexchange=ike are
924 handled thy the IKEv1 pluto keying daemon. Currently only
925 a limited subset of functions are available with IKEv2
926 (Default AES encryption, authentication based on locally
927 imported X.509 certificates, unencrypted private RSA keys
928 in PKCS#1 file format, limited functionality of the ipsec
929 status command).
930
931
997358a6
MW
932strongswan-2.7.0
933----------------
934
935- the dynamic iptables rules from the _updown_x509 template
936 for KLIPS and the _updown_policy template for NETKEY have
937 been merged into the default _updown script. The existing
938 left|rightfirewall keyword causes the automatic insertion
939 and deletion of ACCEPT rules for tunneled traffic upon
940 the successful setup and teardown of an IPsec SA, respectively.
941 left|rightfirwall can be used with KLIPS under any Linux 2.4
942 kernel or with NETKEY under a Linux kernel version >= 2.6.16
943 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
944 kernel version < 2.6.16 which does not support IPsec policy
945 matching yet, please continue to use a copy of the _updown_espmark
946 template loaded via the left|rightupdown keyword.
947
948- a new left|righthostaccess keyword has been introduced which
949 can be used in conjunction with left|rightfirewall and the
950 default _updown script. By default leftfirewall=yes inserts
951 a bi-directional iptables FORWARD rule for a local client network
952 with a netmask different from 255.255.255.255 (single host).
953 This does not allow to access the VPN gateway host via its
954 internal network interface which is part of the client subnet
955 because an iptables INPUT and OUTPUT rule would be required.
956 lefthostaccess=yes will cause this additional ACCEPT rules to
957 be inserted.
958
959- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
960 payload is preparsed in order to find out whether the roadwarrior
961 requests PSK or RSA so that a matching connection candidate can
962 be found.
963
964
965strongswan-2.6.4
966----------------
967
968- the new _updown_policy template allows ipsec policy based
969 iptables firewall rules. Required are iptables version
970 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
971 the _updown_espmark template, so that no INPUT mangle rules
972 are required any more.
973
974- added support of DPD restart mode
975
976- ipsec starter now allows the use of wildcards in include
977 statements as e.g. in "include /etc/my_ipsec/*.conf".
978 Patch courtesy of Matthias Haas.
979
980- the Netscape OID 'employeeNumber' is now recognized and can be
981 used as a Relative Distinguished Name in certificates.
982
983
984strongswan-2.6.3
985----------------
986
987- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
988 command and not of ipsec setup any more.
989
990- ipsec starter now supports AH authentication in conjunction with
991 ESP encryption. AH authentication is configured in ipsec.conf
992 via the auth=ah parameter.
993
994- The command ipsec scencrypt|scdecrypt <args> is now an alias for
995 ipsec whack --scencrypt|scdecrypt <args>.
996
997- get_sa_info() now determines for the native netkey IPsec stack
998 the exact time of the last use of an active eroute. This information
999 is used by the Dead Peer Detection algorithm and is also displayed by
1000 the ipsec status command.
1001
1002
1003strongswan-2.6.2
1004----------------
1005
1006- running under the native Linux 2.6 IPsec stack, the function
1007 get_sa_info() is called by ipsec auto --status to display the current
1008 number of transmitted bytes per IPsec SA.
1009
1010- get_sa_info() is also used by the Dead Peer Detection process to detect
1011 recent ESP activity. If ESP traffic was received from the peer within
1012 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1013
1014- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1015 in ID_DER_ASN1_DN identities. The following notations are possible:
1016
1017 rightid="unstructuredName=John Doe"
1018 rightid="UN=John Doe"
1019
1020- fixed a long-standing bug which caused PSK-based roadwarrior connections
1021 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1022 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1023
1024 conn rw
1025 right=%any
1026 rightid=@foo.bar
1027 authby=secret
1028
1029- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1030
1031- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1032
1033- in order to guarantee backwards-compatibility with the script-based
1034 auto function (e.g. auto --replace), the ipsec starter scripts stores
1035 the defaultroute information in the temporary file /var/run/ipsec.info.
1036
1037- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1038 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1039 servers.
1040
1041- the ipsec starter now also recognizes the parameters authby=never and
1042 type=passthrough|pass|drop|reject.
1043
1044
1045strongswan-2.6.1
1046----------------
1047
1048- ipsec starter now supports the also parameter which allows
1049 a modular structure of the connection definitions. Thus
1050 "ipsec start" is now ready to replace "ipsec setup".
1051
1052
1053strongswan-2.6.0
1054----------------
1055
1056- Mathieu Lafon's popular ipsec starter tool has been added to the
1057 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1058 for his integration work. ipsec starter is a C program which is going
1059 to replace the various shell and awk starter scripts (setup, _plutoload,
1060 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1061 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1062 accelerated tremedously.
1063
1064- Added support of %defaultroute to the ipsec starter. If the IP address
1065 changes, a HUP signal to the ipsec starter will automatically
1066 reload pluto's connections.
1067
1068- moved most compile time configurations from pluto/Makefile to
1069 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1070 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1071
1072- removed the ipsec verify and ipsec newhostkey commands
1073
1074- fixed some 64-bit issues in formatted print statements
1075
1076- The scepclient functionality implementing the Simple Certificate
1077 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1078 documented yet.
1079
1080
1081strongswan-2.5.7
1082----------------
1083
1084- CA certicates are now automatically loaded from a smartcard
1085 or USB crypto token and appear in the ipsec auto --listcacerts
1086 listing.
1087
1088
1089strongswan-2.5.6
1090----------------
1091
1092- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1093 library that does not support the C_Encrypt() Cryptoki
1094 function (e.g. OpenSC), the RSA encryption is done in
1095 software using the public key fetched from the smartcard.
1096
1097- The scepclient function now allows to define the
1098 validity of a self-signed certificate using the --days,
1099 --startdate, and --enddate options. The default validity
1100 has been changed from one year to five years.
1101
1102
1103strongswan-2.5.5
1104----------------
1105
1106- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1107 interface to other applications for RSA encryption and decryption
1108 via the whack interface. Notation:
1109
1110 ipsec whack --scencrypt <data>
1111 [--inbase 16|hex|64|base64|256|text|ascii]
1112 [--outbase 16|hex|64|base64|256|text|ascii]
1113 [--keyid <keyid>]
1114
1115 ipsec whack --scdecrypt <data>
1116 [--inbase 16|hex|64|base64|256|text|ascii]
1117 [--outbase 16|hex|64|base64|256|text|ascii]
1118 [--keyid <keyid>]
1119
1120 The default setting for inbase and outbase is hex.
1121
1122 The new proxy interface can be used for securing symmetric
1123 encryption keys required by the cryptoloop or dm-crypt
1124 disk encryption schemes, especially in the case when
1125 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1126 permanently.
1127
1128- if the file /etc/ipsec.secrets is lacking during the startup of
1129 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1130 containing a 2048 bit RSA private key and a matching self-signed
1131 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1132 is automatically generated by calling the function
1133
1134 ipsec scepclient --out pkcs1 --out cert-self
1135
1136 scepclient was written by Jan Hutter and Martin Willi, students
1137 at the University of Applied Sciences in Rapperswil, Switzerland.
1138
1139
1140strongswan-2.5.4
1141----------------
1142
1143- the current extension of the PKCS#7 framework introduced
1144 a parsing error in PKCS#7 wrapped X.509 certificates that are
1145 e.g. transmitted by Windows XP when multi-level CAs are used.
1146 the parsing syntax has been fixed.
1147
1148- added a patch by Gerald Richter which tolerates multiple occurrences
1149 of the ipsec0 interface when using KLIPS.
1150
1151
1152strongswan-2.5.3
1153----------------
1154
1155- with gawk-3.1.4 the word "default2 has become a protected
1156 keyword for use in switch statements and cannot be used any
1157 more in the strongSwan scripts. This problem has been
1158 solved by renaming "default" to "defaults" and "setdefault"
1159 in the scripts _confread and auto, respectively.
1160
1161- introduced the parameter leftsendcert with the values
1162
1163 always|yes (the default, always send a cert)
1164 ifasked (send the cert only upon a cert request)
1165 never|no (never send a cert, used for raw RSA keys and
1166 self-signed certs)
1167
1168- fixed the initialization of the ESP key length to a default of
1169 128 bits in the case that the peer does not send a key length
1170 attribute for AES encryption.
1171
1172- applied Herbert Xu's uniqueIDs patch
1173
1174- applied Herbert Xu's CLOEXEC patches
1175
1176
1177strongswan-2.5.2
1178----------------
1179
1180- CRLs can now be cached also in the case when the issuer's
1181 certificate does not contain a subjectKeyIdentifier field.
1182 In that case the subjectKeyIdentifier is computed by pluto as the
1183 160 bit SHA-1 hash of the issuer's public key in compliance
1184 with section 4.2.1.2 of RFC 3280.
1185
1186- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1187 not only multiple Quick Modes of a given connection but also
1188 multiple connections between two security gateways.
1189
1190
1191strongswan-2.5.1
1192----------------
1193
1194- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1195 installed either by setting auto=route in ipsec.conf or by
1196 a connection put into hold, generates an XFRM_AQUIRE event
1197 for each packet that wants to use the not-yet exisiting
1198 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1199 the Quick Mode queue, causing multiple IPsec SA to be
1200 established in rapid succession. Starting with strongswan-2.5.1
1201 only a single IPsec SA is established per host-pair connection.
1202
1203- Right after loading the PKCS#11 module, all smartcard slots are
1204 searched for certificates. The result can be viewed using
1205 the command
1206
1207 ipsec auto --listcards
1208
1209 The certificate objects found in the slots are numbered
1210 starting with #1, #2, etc. This position number can be used to address
1211 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1212 in ipsec.conf and ipsec.secrets, respectively:
1213
1214 %smartcard (selects object #1)
1215 %smartcard#1 (selects object #1)
1216 %smartcard#3 (selects object #3)
1217
1218 As an alternative the existing retrieval scheme can be used:
1219
1220 %smartcard:45 (selects object with id=45)
1221 %smartcard0 (selects first object in slot 0)
1222 %smartcard4:45 (selects object in slot 4 with id=45)
1223
1224- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1225 private key flags either C_Sign() or C_Decrypt() is used
1226 to generate a signature.
1227
1228- The output buffer length parameter siglen in C_Sign()
1229 is now initialized to the actual size of the output
1230 buffer prior to the function call. This fixes the
1231 CKR_BUFFER_TOO_SMALL error that could occur when using
1232 the OpenSC PKCS#11 module.
1233
1234- Changed the initialization of the PKCS#11 CK_MECHANISM in
1235 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1236
1237- Refactored the RSA public/private key code and transferred it
1238 from keys.c to the new pkcs1.c file as a preparatory step
1239 towards the release of the SCEP client.
1240
1241
1242strongswan-2.5.0
1243----------------
1244
1245- The loading of a PKCS#11 smartcard library module during
1246 runtime does not require OpenSC library functions any more
1247 because the corresponding code has been integrated into
1248 smartcard.c. Also the RSAREF pkcs11 header files have been
1249 included in a newly created pluto/rsaref directory so that
1250 no external include path has to be defined any longer.
1251
1252- A long-awaited feature has been implemented at last:
1253 The local caching of CRLs fetched via HTTP or LDAP, activated
1254 by the parameter cachecrls=yes in the config setup section
1255 of ipsec.conf. The dynamically fetched CRLs are stored under
1256 a unique file name containing the issuer's subjectKeyID
1257 in /etc/ipsec.d/crls.
1258
1259- Applied a one-line patch courtesy of Michael Richardson
1260 from the Openswan project which fixes the kernel-oops
1261 in KLIPS when an snmp daemon is running on the same box.
1262
1263
1264strongswan-2.4.4
1265----------------
1266
1267- Eliminated null length CRL distribution point strings.
1268
1269- Fixed a trust path evaluation bug introduced with 2.4.3
1270
1271
1272strongswan-2.4.3
1273----------------
1274
1275- Improved the joint OCSP / CRL revocation policy.
1276 OCSP responses have precedence over CRL entries.
1277
1278- Introduced support of CRLv2 reason codes.
1279
1280- Fixed a bug with key-pad equipped readers which caused
1281 pluto to prompt for the pin via the console when the first
1282 occasion to enter the pin via the key-pad was missed.
1283
1284- When pluto is built with LDAP_V3 enabled, the library
1285 liblber required by newer versions of openldap is now
1286 included.
1287
1288
1289strongswan-2.4.2
1290----------------
1291
1292- Added the _updown_espmark template which requires all
1293 incoming ESP traffic to be marked with a default mark
1294 value of 50.
1295
1296- Introduced the pkcs11keepstate parameter in the config setup
1297 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1298 session and login states are kept as long as possible during
1299 the lifetime of pluto. This means that a PIN entry via a key
1300 pad has to be done only once.
1301
1302- Introduced the pkcs11module parameter in the config setup
1303 section of ipsec.conf which specifies the PKCS#11 module
1304 to be used with smart cards. Example:
1305
1306 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1307
1308- Added support of smartcard readers equipped with a PIN pad.
1309
1310- Added patch by Jay Pfeifer which detects when netkey
1311 modules have been statically built into the Linux 2.6 kernel.
1312
1313- Added two patches by Herbert Xu. The first uses ip xfrm
1314 instead of setkey to flush the IPsec policy database. The
1315 second sets the optional flag in inbound IPComp SAs only.
1316
1317- Applied Ulrich Weber's patch which fixes an interoperability
1318 problem between native IPsec and KLIPS systems caused by
1319 setting the replay window to 32 instead of 0 for ipcomp.
1320
1321
1322strongswan-2.4.1
1323----------------
1324
1325- Fixed a bug which caused an unwanted Mode Config request
1326 to be initiated in the case where "right" was used to denote
1327 the local side in ipsec.conf and "left" the remote side,
1328 contrary to the recommendation that "right" be remote and
1329 "left" be"local".
1330
1331
1332strongswan-2.4.0a
1333-----------------
1334
1335- updated Vendor ID to strongSwan-2.4.0
1336
1337- updated copyright statement to include David Buechi and
1338 Michael Meier
1339
1340
1341strongswan-2.4.0
1342----------------
1343
1344- strongSwan now communicates with attached smartcards and
1345 USB crypto tokens via the standardized PKCS #11 interface.
1346 By default the OpenSC library from www.opensc.org is used
1347 but any other PKCS#11 library could be dynamically linked.
1348 strongSwan's PKCS#11 API was implemented by David Buechi
1349 and Michael Meier, both graduates of the Zurich University
1350 of Applied Sciences in Winterthur, Switzerland.
1351
1352- When a %trap eroute is triggered by an outgoing IP packet
1353 then the native IPsec stack of the Linux 2.6 kernel [often/
1354 always?] returns an XFRM_ACQUIRE message with an undefined
1355 protocol family field and the connection setup fails.
1356 As a workaround IPv4 (AF_INET) is now assumed.
1357
1358- the results of the UML test scenarios are now enhanced
1359 with block diagrams of the virtual network topology used
1360 in a particular test.
1361
1362
1363strongswan-2.3.2
1364----------------
1365
1366- fixed IV used to decrypt informational messages.
1367 This bug was introduced with Mode Config functionality.
1368
1369- fixed NCP Vendor ID.
1370
1371- undid one of Ulrich Weber's maximum udp size patches
1372 because it caused a segmentation fault with NAT-ed
1373 Delete SA messages.
1374
1375- added UML scenarios wildcards and attr-cert which
1376 demonstrate the implementation of IPsec policies based
1377 on wildcard parameters contained in Distinguished Names and
1378 on X.509 attribute certificates, respectively.
1379
1380
1381strongswan-2.3.1
1382----------------
1383
1384- Added basic Mode Config functionality
1385
1386- Added Mathieu Lafon's patch which upgrades the status of
1387 the NAT-Traversal implementation to RFC 3947.
1388
1389- The _startklips script now also loads the xfrm4_tunnel
1390 module.
1391
1392- Added Ulrich Weber's netlink replay window size and
1393 maximum udp size patches.
1394
1395- UML testing now uses the Linux 2.6.10 UML kernel by default.
1396
1397
1398strongswan-2.3.0
1399----------------
1400
1401- Eric Marchionni and Patrik Rayo, both recent graduates from
1402 the Zuercher Hochschule Winterthur in Switzerland, created a
1403 User-Mode-Linux test setup for strongSwan. For more details
1404 please read the INSTALL and README documents in the testing
1405 subdirectory.
1406
1407- Full support of group attributes based on X.509 attribute
1408 certificates. Attribute certificates can be generated
1409 using the openac facility. For more details see
1410
1411 man ipsec_openac.
1412
1413 The group attributes can be used in connection definitions
1414 in order to give IPsec access to specific user groups.
1415 This is done with the new parameter left|rightgroups as in
1416
1417 rightgroups="Research, Sales"
1418
1419 giving access to users possessing the group attributes
1420 Research or Sales, only.
1421
1422- In Quick Mode clients with subnet mask /32 are now
1423 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1424 fix rekeying problems with the SafeNet/SoftRemote and NCP
1425 Secure Entry Clients.
1426
1427- Changed the defaults of the ikelifetime and keylife parameters
1428 to 3h and 1h, respectively. The maximum allowable values are
1429 now both set to 24 h.
1430
1431- Suppressed notification wars between two IPsec peers that
1432 could e.g. be triggered by incorrect ISAKMP encryption.
1433
1434- Public RSA keys can now have identical IDs if either the
1435 issuing CA or the serial number is different. The serial
1436 number of a certificate is now shown by the command
1437
1438 ipsec auto --listpubkeys
1439
1440
1441strongswan-2.2.2
1442----------------
1443
1444- Added Tuomo Soini's sourceip feature which allows a strongSwan
1445 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1446 and reduces the well-known four tunnel case on VPN gateways to
1447 a single tunnel definition (see README section 2.4).
1448
1449- Fixed a bug occuring with NAT-Traversal enabled when the responder
1450 suddenly turns initiator and the initiator cannot find a matching
1451 connection because of the floated IKE port 4500.
1452
1453- Removed misleading ipsec verify command from barf.
1454
1455- Running under the native IP stack, ipsec --version now shows
1456 the Linux kernel version (courtesy to the Openswan project).
1457
1458
1459strongswan-2.2.1
1460----------------
1461
1462- Introduced the ipsec auto --listalgs monitoring command which lists
1463 all currently registered IKE and ESP algorithms.
1464
1465- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1466 is set and the first proposed transform does not match.
1467
1468- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1469 occuring when a smartcard is present.
1470
1471- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1472
1473- Fixed the printing of the notification names (null)
1474
1475- Applied another of Herbert Xu's Netlink patches.
1476
1477
1478strongswan-2.2.0
1479----------------
1480
1481- Support of Dead Peer Detection. The connection parameter
1482
1483 dpdaction=clear|hold
1484
1485 activates DPD for the given connection.
1486
1487- The default Opportunistic Encryption (OE) policy groups are not
1488 automatically included anymore. Those wishing to activate OE can include
1489 the policy group with the following statement in ipsec.conf:
1490
1491 include /etc/ipsec.d/examples/oe.conf
1492
1493 The default for [right|left]rsasigkey is now set to %cert.
1494
1495- strongSwan now has a Vendor ID of its own which can be activated
1496 using the compile option VENDORID
1497
1498- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1499
1500- Applied Herbert Xu's patch fixing an ESPINUDP problem
1501
1502- Applied Herbert Xu's patch setting source/destination port numbers.
1503
1504- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1505 lost during the migration from SuperFreeS/WAN.
1506
1507- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1508
1509- Fixed the unsharing of alg parameters when instantiating group
1510 connection.
1511
1512
1513strongswan-2.1.5
1514----------------
1515
1516- Thomas Walpuski made me aware of a potential DoS attack via
1517 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1518 certificates in Pluto's authority certificate store. This vulnerability
1519 was fixed by establishing trust in CA candidate certificates up to a
1520 trusted root CA prior to insertion into Pluto's chained list.
1521
1522- replaced the --assign option by the -v option in the auto awk script
1523 in order to make it run with mawk under debian/woody.
1524
1525
1526strongswan-2.1.4
1527----------------
1528
1529- Split of the status information between ipsec auto --status (concise)
1530 and ipsec auto --statusall (verbose). Both commands can be used with
1531 an optional connection selector:
1532
1533 ipsec auto --status[all] <connection_name>
1534
1535- Added the description of X.509 related features to the ipsec_auto(8)
1536 man page.
1537
1538- Hardened the ASN.1 parser in debug mode, especially the printing
1539 of malformed distinguished names.
1540
1541- The size of an RSA public key received in a certificate is now restricted to
1542
1543 512 bits <= modulus length <= 8192 bits.
1544
1545- Fixed the debug mode enumeration.
1546
1547
1548strongswan-2.1.3
1549----------------
1550
1551- Fixed another PKCS#7 vulnerability which could lead to an
1552 endless loop while following the X.509 trust chain.
1553
1554
1555strongswan-2.1.2
1556----------------
1557
1558- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1559 that accepted end certificates having identical issuer and subject
1560 distinguished names in a multi-tier X.509 trust chain.
1561
1562
1563strongswan-2.1.1
1564----------------
1565
1566- Removed all remaining references to ipsec_netlink.h in KLIPS.
1567
1568
1569strongswan-2.1.0
1570----------------
1571
1572- The new "ca" section allows to define the following parameters:
1573
1574 ca kool
1575 cacert=koolCA.pem # cacert of kool CA
1576 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1577 ldapserver=ldap.kool.net # default ldap server
1578 crluri=http://www.kool.net/kool.crl # crl distribution point
1579 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1580 auto=add # add, ignore
1581
1582 The ca definitions can be monitored via the command
1583
1584 ipsec auto --listcainfos
1585
1586- Fixed cosmetic corruption of /proc filesystem by integrating
1587 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1588
1589
1590strongswan-2.0.2
1591----------------
1592
1593- Added support for the 818043 NAT-Traversal update of Microsoft's
1594 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1595
1596- A symbolic link to libcrypto is now added in the kernel sources
1597 during kernel compilation
1598
1599- Fixed a couple of 64 bit issues (mostly casts to int).
1600 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1601
1602- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1603 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1604 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1605
1606
1607strongswan-2.0.1
1608----------------
1609
1610- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1611 certificate extension which contains no generalName item) can cause
1612 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1613 been hardened to make it more robust against malformed ASN.1 objects.
1614
1615- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1616 Linux 2.6 IPsec stack.
1617
1618
1619strongswan-2.0.0
1620----------------
1621
1622- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12