]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
added eap=mschapv2 to ipsec.conf.5
[thirdparty/strongswan.git] / NEWS
CommitLineData
0519ca90
AS
1strongswan-4.2.11
2-----------------
3
ae1ae574
AS
4- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
5 Also introduced proper initialization and disposal of keying material.
6
7- Fixed the missing listing of connection definitions in ipsec statusall
8 broken by an unfortunate local variable overload.
0519ca90
AS
9
10
4856241c
MW
11strongswan-4.2.10
12-----------------
13
14- Several performance improvements to handle thousands of tunnels with almost
15 linear upscaling. All relevant data structures have been replaced by faster
16 counterparts with better lookup times.
17
18- Better parallelization to run charon on multiple cores. Due to improved
19 ressource locking and other optimizations the daemon can take full
20 advantage of 16 or even more cores.
21
22- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
23 unique identities and certificates by signing peer certificates using a CA
24 on the fly.
25
26- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
27 command queries assigned leases.
28
29- Added support for smartcards in charon by using the ENGINE API provided by
30 OpenSSL, based on patches by Michael Roßberg.
31
32- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
33 reliable source of randomness.
34
73937bd8
MW
35strongswan-4.2.9
36----------------
37
509e07c5
AS
38- Flexible configuration of logging subsystem allowing to log to multiple
39 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
40
41- Load testing plugin to do stress testing of the IKEv2 daemon against self
42 or another host. Found and fixed issues during tests in the multi-threaded
43 use of the OpenSSL plugin.
44
45- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 46 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
47 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
48 parallelization to multiple cores.
49
509e07c5
AS
50- updown script invocation has been separated into a plugin of its own to
51 further slim down the daemon core.
73937bd8 52
509e07c5 53- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 54 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
55 memory or hardware.
56
509e07c5
AS
57- The kernel interface of charon has been modularized. XFRM NETLINK (default)
58 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
59 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
60 IPsec stack (--enable-kernel-klips) are provided.
61
62- Basic Mobile IPv6 support has been introduced, securing Binding Update
63 messages as well as tunneled traffic between Mobile Node and Home Agent.
64 The installpolicy=no option allows peaceful cooperation with a dominant
65 mip6d daemon and the new type=transport_proxy implements the special MIPv6
66 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
67 but the IPsec SA is set up for the Home Adress.
7bdc931e 68
4dc0dce8
AS
69- Implemented migration of Mobile IPv6 connections using the KMADDRESS
70 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
71 via the Linux 2.6.28 (or appropriately patched) kernel.
72
73937bd8 73
e39b271b
AS
74strongswan-4.2.8
75----------------
76
5dadb16e 77- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
78 stored in the SQL database backend. The ipsec listpubkeys command
79 lists the available raw public keys via the stroke interface.
80
4f0241e6
MW
81- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
82 handle events if kernel detects NAT mapping changes in UDP-encapsulated
83 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
84 long as possible and other fixes.
85
5dadb16e
AS
86- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
87 routes for destination subnets having netwmasks not being a multiple of 8 bits.
88 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
89
e39b271b 90
e376d75f
MW
91strongswan-4.2.7
92----------------
93
b37cda82
AS
94- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
95 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
96 daemon due to a NULL pointer returned by the mpz_export() function of the
97 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
98 for making us aware of this problem.
99
e376d75f
MW
100- The new agent plugin provides a private key implementation on top of an
101 ssh-agent.
102
103- The NetworkManager plugin has been extended to support certificate client
b1f47854 104 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
105
106- Daemon capability dropping has been ported to libcap and must be enabled
107 explicitly --with-capabilities=libcap. Future version will support the
108 newer libcap2 library.
109
b37cda82
AS
110- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
111 charon keying daemon.
112
113
9f9d6ece
AS
114strongswan-4.2.6
115----------------
116
609166f4
MW
117- A NetworkManager plugin allows GUI-based configuration of road-warrior
118 clients in a simple way. It features X509 based gateway authentication
119 and EAP client authentication, tunnel setup/teardown and storing passwords
120 in the Gnome Keyring.
121
122- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
123 username/password authentication against any PAM service on the gateway.
124 The new EAP method interacts nicely with the NetworkManager plugin and allows
125 client authentication against e.g. LDAP.
126
127- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
128 parameter defines an additional identity to pass to the server in EAP
129 authentication.
130
9f9d6ece
AS
131- The "ipsec statusall" command now lists CA restrictions, EAP
132 authentication types and EAP identities.
133
134- Fixed two multithreading deadlocks occurring when starting up
135 several hundred tunnels concurrently.
136
137- Fixed the --enable-integrity-test configure option which
138 computes a SHA-1 checksum over the libstrongswan library.
139
140
174216c7
AS
141strongswan-4.2.5
142----------------
143
8124e491
AS
144- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
145
146- Improved the performance of the SQL-based virtual IP address pool
147 by introducing an additional addresses table. The leases table
148 storing only history information has become optional and can be
149 disabled by setting charon.plugins.sql.lease_history = no in
150 strongswan.conf.
151
eb0cc338 152- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 153 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 154
174216c7
AS
155- management of different virtual IP pools for different
156 network interfaces have become possible.
157
158- fixed a bug which prevented the assignment of more than 256
159 virtual IP addresses from a pool managed by an sql database.
160
8124e491
AS
161- fixed a bug which did not delete own IPCOMP SAs in the kernel.
162
174216c7 163
179dd12c
AS
164strongswan-4.2.4
165----------------
166
9de95037
AS
167- Added statistics functions to ipsec pool --status and ipsec pool --leases
168 and input validation checks to various ipsec pool commands.
179dd12c 169
73a8eed3 170- ipsec statusall now lists all loaded charon plugins and displays
9de95037 171 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
172
173- The openssl plugin supports the elliptic curve Diffie-Hellman groups
174 19, 20, 21, 25, and 26.
175
176- The openssl plugin supports ECDSA authentication using elliptic curve
177 X.509 certificates.
178
179- Fixed a bug in stroke which caused multiple charon threads to close
180 the file descriptors during packet transfers over the stroke socket.
181
e0bb4dbb
AS
182- ESP sequence numbers are now migrated in IPsec SA updates handled by
183 MOBIKE. Works only with Linux kernels >= 2.6.17.
184
179dd12c 185
83d9e870
AS
186strongswan-4.2.3
187----------------
188
189- Fixed the strongswan.conf path configuration problem that occurred when
190 --sysconfig was not set explicitly in ./configure.
191
192- Fixed a number of minor bugs that where discovered during the 4th
193 IKEv2 interoperability workshop in San Antonio, TX.
194
195
7f491111
MW
196strongswan-4.2.2
197----------------
198
a57cd446
AS
199- Plugins for libstrongswan and charon can optionally be loaded according
200 to a configuration in strongswan.conf. Most components provide a
7f491111 201 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
202 This allows e.g. the fallback from a hardware crypto accelerator to
203 to software-based crypto plugins.
7f491111
MW
204
205- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
206 Configurations with a rightsourceip=%poolname setting query a SQLite or
207 MySQL database for leases. The "ipsec pool" command helps in administrating
208 the pool database. See ipsec pool --help for the available options
209
210- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
211 for ESP are now supported starting with the Linux 2.6.25 kernel. The
212 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
213
7f491111 214
5c5d67d6
AS
215strongswan-4.2.1
216----------------
217
c306dfb1 218- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
219 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
220 allows to assign a base URL to all certificates issued by the specified CA.
221 The final URL is then built by concatenating that base and the hex encoded
222 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
223 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 224
58caabf7
MW
225- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
226 IKE_SAs with the same peer. The option value "keep" prefers existing
227 connection setups over new ones, where the value "replace" replaces existing
228 connections.
229
230- The crypto factory in libstrongswan additionaly supports random number
231 generators, plugins may provide other sources of randomness. The default
c306dfb1 232 plugin reads raw random data from /dev/(u)random.
58caabf7
MW
233
234- Extended the credential framework by a caching option to allow plugins
235 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 236 re-implemented.
58caabf7
MW
237
238- The new trustchain verification introduced in 4.2.0 has been parallelized.
239 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 240
58caabf7
MW
241- A new IKEv2 configuration attribute framework has been introduced allowing
242 plugins to provide virtual IP addresses, and in the future, other
243 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 244
466abb49 245- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
246 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
247 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
248 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 249 separate plugin.
58caabf7 250
c306dfb1 251- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 252
c306dfb1 253- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
254
255- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 256 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
257 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
258
5c5d67d6 259
a11ea97d
AS
260strongswan-4.2.0
261----------------
262
16f5dacd
MW
263- libstrongswan has been modularized to attach crypto algorithms,
264 credential implementations (keys, certificates) and fetchers dynamically
265 through plugins. Existing code has been ported to plugins:
266 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
267 - X509 certificate system supporting CRLs, OCSP and attribute certificates
268 - Multiple plugins providing crypto algorithms in software
269 - CURL and OpenLDAP fetcher
a11ea97d 270
16f5dacd
MW
271- libstrongswan gained a relational database API which uses pluggable database
272 providers. Plugins for MySQL and SQLite are available.
273
274- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
275 connection configuration, credentials and EAP methods or control the daemon.
276 Existing code has been ported to plugins:
277 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
278 - stroke configuration, credential and control (compatible to pluto)
279 - XML bases management protocol to control and query the daemon
280 The following new plugins are available:
281 - An experimental SQL configuration, credential and logging plugin on
282 top of either MySQL or SQLite
283 - A unit testing plugin to run tests at daemon startup
284
285- The authentication and credential framework in charon has been heavily
286 refactored to support modular credential providers, proper
287 CERTREQ/CERT payload exchanges and extensible authorization rules.
288
289- The framework of strongSwan Manager has envolved to the web application
290 framework libfast (FastCGI Application Server w/ Templates) and is usable
291 by other applications.
292
a11ea97d 293
6859f760
AS
294strongswan-4.1.11
295-----------------
fb6d76cd 296
a561f74d
AS
297- IKE rekeying in NAT situations did not inherit the NAT conditions
298 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
299 the next CHILD_SA rekeying.
300
301- Wrong type definition of the next_payload variable in id_payload.c
302 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 303
e6b50b3f
AS
304- Implemented IKEv2 EAP-SIM server and client test modules that use
305 triplets stored in a file. For details on the configuration see
306 the scenario 'ikev2/rw-eap-sim-rsa'.
307
fb6d76cd 308
83e0d841
AS
309strongswan-4.1.10
310-----------------
311
312- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
313 caused multiple entries of the same serial number to be created.
314
fdc7c943
MW
315- Implementation of a simple EAP-MD5 module which provides CHAP
316 authentication. This may be interesting in conjunction with certificate
317 based server authentication, as weak passwords can't be brute forced
318 (in contradiction to traditional IKEv2 PSK).
319
320- A complete software based implementation of EAP-AKA, using algorithms
321 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
322 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
323 before using it.
324
325- Support for vendor specific EAP methods using Expanded EAP types. The
326 interface to EAP modules has been slightly changed, so make sure to
327 check the changes if you're already rolling your own modules.
83e0d841 328
fb6d76cd 329
5076770c
AS
330strongswan-4.1.9
331----------------
332
800b3356
AS
333- The default _updown script now dynamically inserts and removes ip6tables
334 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
335 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
336 added.
5076770c 337
6f274c2a
MW
338- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
339 to reestablish an IKE_SA within a given timeframe.
340
341- strongSwan Manager supports configuration listing, initiation and termination
342 of IKE and CHILD_SAs.
343
344- Fixes and improvements to multithreading code.
345
8b678ad4
MW
346- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
347 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
348 loaded twice.
5076770c 349
83e0d841 350
b82e8231
AS
351strongswan-4.1.8
352----------------
353
5076770c 354- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
355
356
a4a3632c
AS
357strongswan-4.1.7
358----------------
359
360- In NAT traversal situations and multiple queued Quick Modes,
361 those pending connections inserted by auto=start after the
362 port floating from 500 to 4500 were erronously deleted.
363
6e193274 364- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 365 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
366 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
367
368- Preview of strongSwan Manager, a web based configuration and monitoring
369 application. It uses a new XML control interface to query the IKEv2 daemon
370 (see http://trac.strongswan.org/wiki/Manager).
371
372- Experimental SQLite configuration backend which will provide the configuration
373 interface for strongSwan Manager in future releases.
374
375- Further improvements to MOBIKE support.
376
a4a3632c 377
3dcf9dbd
AS
378strongswan-4.1.6
379----------------
380
3eac4dfd
AS
381- Since some third party IKEv2 implementations run into
382 problems with strongSwan announcing MOBIKE capability per
383 default, MOBIKE can be disabled on a per-connection-basis
384 using the mobike=no option. Whereas mobike=no disables the
385 sending of the MOBIKE_SUPPORTED notification and the floating
386 to UDP port 4500 with the IKE_AUTH request even if no NAT
387 situation has been detected, strongSwan will still support
388 MOBIKE acting as a responder.
389
390- the default ipsec routing table plus its corresponding priority
391 used for inserting source routes has been changed from 100 to 220.
392 It can be configured using the --with-ipsec-routing-table and
393 --with-ipsec-routing-table-prio options.
394
bdc0b55b
AS
395- the --enable-integrity-test configure option tests the
396 integrity of the libstrongswan crypto code during the charon
397 startup.
398
3eac4dfd
AS
399- the --disable-xauth-vid configure option disables the sending
400 of the XAUTH vendor ID. This can be used as a workaround when
401 interoperating with some Windows VPN clients that get into
402 trouble upon reception of an XAUTH VID without eXtended
403 AUTHentication having been configured.
404
f872f9d1
AS
405- ipsec stroke now supports the rereadsecrets, rereadaacerts,
406 rereadacerts, and listacerts options.
3dcf9dbd
AS
407
408
7ad634a2
AS
409strongswan-4.1.5
410----------------
411
412- If a DNS lookup failure occurs when resolving right=%<FQDN>
413 or right=<FQDN> combined with rightallowany=yes then the
414 connection is not updated by ipsec starter thus preventing
415 the disruption of an active IPsec connection. Only if the DNS
416 lookup successfully returns with a changed IP address the
417 corresponding connection definition is updated.
418
8f5b363c
MW
419- Routes installed by the keying daemons are now in a separate
420 routing table with the ID 100 to avoid conflicts with the main
421 table. Route lookup for IKEv2 traffic is done in userspace to ignore
422 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
423
7ad634a2 424
e93c68ba
AS
425strongswan-4.1.4
426----------------
427
428- The pluto IKEv1 daemon now exhibits the same behaviour as its
429 IKEv2 companion charon by inserting an explicit route via the
430 _updown script only if a sourceip exists. This is admissible
431 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
432 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
433 parameter is not required any more.
078ce348
AS
434
435- The new IKEv1 parameter right|leftallowany parameters helps to handle
436 the case where both peers possess dynamic IP addresses that are
437 usually resolved using DynDNS or a similar service. The configuration
438
439 right=peer.foo.bar
440 rightallowany=yes
441
442 can be used by the initiator to start up a connection to a peer
443 by resolving peer.foo.bar into the currently allocated IP address.
444 Thanks to the rightallowany flag the connection behaves later on
445 as
446
447 right=%any
448
449 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
450 IP address changes. An alternative notation is
451
452 right=%peer.foo.bar
453
454 which will implicitly set rightallowany=yes.
455
456- ipsec starter now fails more gracefully in the presence of parsing
457 errors. Flawed ca and conn section are discarded and pluto is started
458 if non-fatal errors only were encountered. If right=%peer.foo.bar
459 cannot be resolved by DNS then right=%any will be used so that passive
460 connections as a responder are still possible.
078ce348 461
a0a0bdd7
AS
462- The new pkcs11initargs parameter that can be placed in the
463 setup config section of /etc/ipsec.conf allows the definition
464 of an argument string that is used with the PKCS#11 C_Initialize()
465 function. This non-standard feature is required by the NSS softoken
466 library. This patch was contributed by Robert Varga.
467
468- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
469 which caused a segmentation fault in the presence of unknown
470 or misspelt keywords in ipsec.conf. This bug fix was contributed
471 by Robert Varga.
472
e3606f2b
MW
473- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
474 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 475
06651827 476
a3354a69
AS
477strongswan-4.1.3
478----------------
479
41e16cf4 480- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
481 certification authority using the rightca= statement.
482
483- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
484 certificates issued for a given peer ID. This allows a smooth transition
485 in the case of a peer certificate renewal.
a3354a69 486
998ca0ea
MW
487- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
488 client and returning requested virtual IPs using rightsourceip=%config
489 on the server. If the server does not support configuration payloads, the
490 client enforces its leftsourceip parameter.
491
492- The ./configure options --with-uid/--with-gid allow pluto and charon
493 to drop their privileges to a minimum and change to an other UID/GID. This
494 improves the systems security, as a possible intruder may only get the
495 CAP_NET_ADMIN capability.
496
497- Further modularization of charon: Pluggable control interface and
498 configuration backend modules provide extensibility. The control interface
499 for stroke is included, and further interfaces using DBUS (NetworkManager)
500 or XML are on the way. A backend for storing configurations in the daemon
501 is provided and more advanced backends (using e.g. a database) are trivial
502 to implement.
a3354a69 503
41e16cf4
AS
504 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
505 headers > 2.6.17.
506
507
8ea7b96f
AS
508strongswan-4.1.2
509----------------
510
e23d98a7 511- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
512 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
513 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
514 is implemented properly for rekeying.
515
516- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
517 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
518
d931f465
MW
519- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
520
37fb0355
MW
521- Added support for EAP modules which do not establish an MSK.
522
dfbe2a0f 523- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 524 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 525
9f78f957
AS
526- crlNumber is now listed by ipsec listcrls
527
8ea7b96f
AS
528- The xauth_modules.verify_secret() function now passes the
529 connection name.
530
e23d98a7 531
ed284399
MW
532strongswan-4.1.1
533----------------
534
535- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
536 cookies are enabled and protect against DoS attacks with faked source
537 addresses. Number of IKE_SAs in CONNECTING state is also limited per
538 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
539 compared to properly detect retransmissions and incoming retransmits are
540 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
541
db88e37d
AS
542- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
543 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
544 enabled by cachecrls=yes.
545
3b4f7d92
AS
546- Added the configuration options --enable-nat-transport which enables
547 the potentially insecure NAT traversal for IPsec transport mode and
548 --disable-vendor-id which disables the sending of the strongSwan
549 vendor ID.
550
551- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
552 a segmentation fault if a malformed payload was detected in the
553 IKE MR2 message and pluto tried to send an encrypted notification
554 message.
555
46b9ff68
AS
556- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
557 with Windows 2003 Server which uses a wrong VID hash.
558
3b4f7d92 559
34bbd0c3 560strongswan-4.1.0
cd3958f8
AS
561----------------
562
563- Support of SHA2_384 hash function for protecting IKEv1
564 negotiations and support of SHA2 signatures in X.509 certificates.
565
566- Fixed a serious bug in the computation of the SHA2-512 HMAC
567 function. Introduced automatic self-test of all IKEv1 hash
568 and hmac functions during pluto startup. Failure of a self-test
569 currently issues a warning only but does not exit pluto [yet].
570
9b45443d
MW
571- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
572
c5d0fbb6
AS
573- Full support of CA information sections. ipsec listcainfos
574 now shows all collected crlDistributionPoints and OCSP
575 accessLocations.
576
69ed04bf
AS
577- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
578 This feature requires the HTTP fetching capabilities of the libcurl
579 library which must be enabled by setting the --enable-http configure
580 option.
581
9b45443d
MW
582- Refactored core of the IKEv2 message processing code, allowing better
583 code reuse and separation.
584
585- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
586 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
587 by the requestor and installed in a resolv.conf file.
588
589- The IKEv2 daemon charon installs a route for each IPsec policy to use
590 the correct source address even if an application does not explicitly
591 specify it.
592
593- Integrated the EAP framework into charon which loads pluggable EAP library
594 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
595 on the client side, while the "eap" parameter on the server side defines
596 the EAP method to use for client authentication.
597 A generic client side EAP-Identity module and an EAP-SIM authentication
598 module using a third party card reader implementation are included.
599
600- Added client side support for cookies.
601
602- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
603 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
604 fixes to enhance interoperability with other implementations.
cd3958f8 605
e23d98a7 606
1c266d7d
AS
607strongswan-4.0.7
608----------------
609
6fdf5f44
AS
610- strongSwan now interoperates with the NCP Secure Entry Client,
611 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
612 XAUTH and Mode Config.
1c266d7d
AS
613
614- UNITY attributes are now recognized and UNITY_BANNER is set
615 to a default string.
616
617
2b4405a3
MW
618strongswan-4.0.6
619----------------
620
e38a15d4
AS
621- IKEv1: Support for extended authentication (XAUTH) in combination
622 with ISAKMP Main Mode RSA or PSK authentication. Both client and
623 server side were implemented. Handling of user credentials can
624 be done by a run-time loadable XAUTH module. By default user
625 credentials are stored in ipsec.secrets.
626
2b4405a3
MW
627- IKEv2: Support for reauthentication when rekeying
628
5903179b 629- IKEv2: Support for transport mode
af87afed 630
5903179b 631- fixed a lot of bugs related to byte order
2b4405a3 632
5903179b 633- various other bugfixes
2b4405a3
MW
634
635
0cd645d2
AS
636strongswan-4.0.5
637----------------
638
639- IKEv1: Implementation of ModeConfig push mode via the new connection
640 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
641
642- IKEv1: The command ipsec statusall now shows "DPD active" for all
643 ISAKMP SAs that are under active Dead Peer Detection control.
644
645- IKEv2: Charon's logging and debugging framework has been completely rewritten.
646 Instead of logger, special printf() functions are used to directly
647 print objects like hosts (%H) identifications (%D), certificates (%Q),
648 etc. The number of debugging levels have been reduced to:
03bf883d 649
0cd645d2 650 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 651
0cd645d2
AS
652 The debugging levels can either be specified statically in ipsec.conf as
653
654 config setup
03bf883d 655 charondebug="lib 1, cfg 3, net 2"
0cd645d2 656
03bf883d 657 or changed at runtime via stroke as
0cd645d2 658
03bf883d 659 ipsec stroke loglevel cfg 2
0cd645d2
AS
660
661
48dc3934
MW
662strongswan-4.0.4
663----------------
664
665- Implemented full support for IPv6-in-IPv6 tunnels.
666
667- Added configuration options for dead peer detection in IKEv2. dpd_action
668 types "clear", "hold" and "restart" are supported. The dpd_timeout
669 value is not used, as the normal retransmission policy applies to
670 detect dead peers. The dpd_delay parameter enables sending of empty
671 informational message to detect dead peers in case of inactivity.
672
673- Added support for preshared keys in IKEv2. PSK keys configured in
674 ipsec.secrets are loaded. The authby parameter specifies the authentication
675 method to authentificate ourself, the other peer may use PSK or RSA.
676
677- Changed retransmission policy to respect the keyingtries parameter.
678
112ad7c3
AS
679- Added private key decryption. PEM keys encrypted with AES-128/192/256
680 or 3DES are supported.
48dc3934
MW
681
682- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
683 encrypt IKE traffic.
684
685- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
686 signed with such a hash algorithm.
687
688- Added initial support for updown scripts. The actions up-host/client and
689 down-host/client are executed. The leftfirewall=yes parameter
690 uses the default updown script to insert dynamic firewall rules, a custom
691 updown script may be specified with the leftupdown parameter.
692
693
a1310b6b
MW
694strongswan-4.0.3
695----------------
696
697- Added support for the auto=route ipsec.conf parameter and the
698 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
699 CHILD_SAs dynamically on demand when traffic is detected by the
700 kernel.
701
702- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
703 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
704 new keys are generated using perfect forward secrecy. An optional flag
705 which enforces reauthentication will be implemented later.
706
b425d998
AS
707- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
708 algorithm configuration statements.
709
710
bf4df11f
AS
711strongswan-4.0.2
712----------------
713
623d3dcf
AS
714- Full X.509 certificate trust chain verification has been implemented.
715 End entity certificates can be exchanged via CERT payloads. The current
716 default is leftsendcert=always, since CERTREQ payloads are not supported
717 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
718
719- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
720 would offer more possibilities for traffic selection, but the Linux kernel
721 currently does not support it. That's why we stick with these simple
722 ipsec.conf rules for now.
723
623d3dcf
AS
724- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
725 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
726 dpddelay=60s).
727
efa40c11
MW
728- Initial NAT traversal support in IKEv2. Charon includes NAT detection
729 notify payloads to detect NAT routers between the peers. It switches
730 to port 4500, uses UDP encapsulated ESP packets, handles peer address
731 changes gracefully and sends keep alive message periodically.
732
733- Reimplemented IKE_SA state machine for charon, which allows simultaneous
734 rekeying, more shared code, cleaner design, proper retransmission
735 and a more extensible code base.
736
cfd8b27f
AS
737- The mixed PSK/RSA roadwarrior detection capability introduced by the
738 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
739 payloads by the responder right before any defined IKE Main Mode state had
740 been established. Although any form of bad proposal syntax was being correctly
741 detected by the payload parser, the subsequent error handler didn't check
742 the state pointer before logging current state information, causing an
743 immediate crash of the pluto keying daemon due to a NULL pointer.
744
bf4df11f 745
7e81e975
MW
746strongswan-4.0.1
747----------------
748
c15c3d4b
MW
749- Added algorithm selection to charon: New default algorithms for
750 ike=aes128-sha-modp2048, as both daemons support it. The default
751 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
752 the ike/esp parameter the same way as pluto. As this syntax does
753 not allow specification of a pseudo random function, the same
754 algorithm as for integrity is used (currently sha/md5). Supported
755 algorithms for IKE:
756 Encryption: aes128, aes192, aes256
757 Integrity/PRF: md5, sha (using hmac)
758 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
759 and for ESP:
760 Encryption: aes128, aes192, aes256, 3des, blowfish128,
761 blowfish192, blowfish256
762 Integrity: md5, sha1
763 More IKE encryption algorithms will come after porting libcrypto into
764 libstrongswan.
f2c2d395 765
c15c3d4b
MW
766- initial support for rekeying CHILD_SAs using IKEv2. Currently no
767 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 768 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
769 when using IKEv2. WARNING: charon currently is unable to handle
770 simultaneous rekeying. To avoid such a situation, use a large
771 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 772
7e81e975
MW
773- support for host2host, net2net, host2net (roadwarrior) tunnels
774 using predefined RSA certificates (see uml scenarios for
775 configuration examples).
776
f2c2d395
MW
777- new build environment featuring autotools. Features such
778 as HTTP, LDAP and smartcard support may be enabled using
779 the ./configure script. Changing install directories
780 is possible, too. See ./configure --help for more details.
781
22ff6f57
MW
782- better integration of charon with ipsec starter, which allows
783 (almost) transparent operation with both daemons. charon
784 handles ipsec commands up, down, status, statusall, listall,
785 listcerts and allows proper load, reload and delete of connections
786 via ipsec starter.
787
b425d998 788
9820c0e2
MW
789strongswan-4.0.0
790----------------
791
792- initial support of the IKEv2 protocol. Connections in
793 ipsec.conf designated by keyexchange=ikev2 are negotiated
794 by the new IKEv2 charon keying daemon whereas those marked
795 by keyexchange=ikev1 or the default keyexchange=ike are
796 handled thy the IKEv1 pluto keying daemon. Currently only
797 a limited subset of functions are available with IKEv2
798 (Default AES encryption, authentication based on locally
799 imported X.509 certificates, unencrypted private RSA keys
800 in PKCS#1 file format, limited functionality of the ipsec
801 status command).
802
803
997358a6
MW
804strongswan-2.7.0
805----------------
806
807- the dynamic iptables rules from the _updown_x509 template
808 for KLIPS and the _updown_policy template for NETKEY have
809 been merged into the default _updown script. The existing
810 left|rightfirewall keyword causes the automatic insertion
811 and deletion of ACCEPT rules for tunneled traffic upon
812 the successful setup and teardown of an IPsec SA, respectively.
813 left|rightfirwall can be used with KLIPS under any Linux 2.4
814 kernel or with NETKEY under a Linux kernel version >= 2.6.16
815 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
816 kernel version < 2.6.16 which does not support IPsec policy
817 matching yet, please continue to use a copy of the _updown_espmark
818 template loaded via the left|rightupdown keyword.
819
820- a new left|righthostaccess keyword has been introduced which
821 can be used in conjunction with left|rightfirewall and the
822 default _updown script. By default leftfirewall=yes inserts
823 a bi-directional iptables FORWARD rule for a local client network
824 with a netmask different from 255.255.255.255 (single host).
825 This does not allow to access the VPN gateway host via its
826 internal network interface which is part of the client subnet
827 because an iptables INPUT and OUTPUT rule would be required.
828 lefthostaccess=yes will cause this additional ACCEPT rules to
829 be inserted.
830
831- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
832 payload is preparsed in order to find out whether the roadwarrior
833 requests PSK or RSA so that a matching connection candidate can
834 be found.
835
836
837strongswan-2.6.4
838----------------
839
840- the new _updown_policy template allows ipsec policy based
841 iptables firewall rules. Required are iptables version
842 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
843 the _updown_espmark template, so that no INPUT mangle rules
844 are required any more.
845
846- added support of DPD restart mode
847
848- ipsec starter now allows the use of wildcards in include
849 statements as e.g. in "include /etc/my_ipsec/*.conf".
850 Patch courtesy of Matthias Haas.
851
852- the Netscape OID 'employeeNumber' is now recognized and can be
853 used as a Relative Distinguished Name in certificates.
854
855
856strongswan-2.6.3
857----------------
858
859- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
860 command and not of ipsec setup any more.
861
862- ipsec starter now supports AH authentication in conjunction with
863 ESP encryption. AH authentication is configured in ipsec.conf
864 via the auth=ah parameter.
865
866- The command ipsec scencrypt|scdecrypt <args> is now an alias for
867 ipsec whack --scencrypt|scdecrypt <args>.
868
869- get_sa_info() now determines for the native netkey IPsec stack
870 the exact time of the last use of an active eroute. This information
871 is used by the Dead Peer Detection algorithm and is also displayed by
872 the ipsec status command.
873
874
875strongswan-2.6.2
876----------------
877
878- running under the native Linux 2.6 IPsec stack, the function
879 get_sa_info() is called by ipsec auto --status to display the current
880 number of transmitted bytes per IPsec SA.
881
882- get_sa_info() is also used by the Dead Peer Detection process to detect
883 recent ESP activity. If ESP traffic was received from the peer within
884 the last dpd_delay interval then no R_Y_THERE notification must be sent.
885
886- strongSwan now supports the Relative Distinguished Name "unstructuredName"
887 in ID_DER_ASN1_DN identities. The following notations are possible:
888
889 rightid="unstructuredName=John Doe"
890 rightid="UN=John Doe"
891
892- fixed a long-standing bug which caused PSK-based roadwarrior connections
893 to segfault in the function id.c:same_id() called by keys.c:get_secret()
894 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
895
896 conn rw
897 right=%any
898 rightid=@foo.bar
899 authby=secret
900
901- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
902
903- ipsec starter didn't set host_addr and client.addr ports in whack msg.
904
905- in order to guarantee backwards-compatibility with the script-based
906 auto function (e.g. auto --replace), the ipsec starter scripts stores
907 the defaultroute information in the temporary file /var/run/ipsec.info.
908
909- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
910 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
911 servers.
912
913- the ipsec starter now also recognizes the parameters authby=never and
914 type=passthrough|pass|drop|reject.
915
916
917strongswan-2.6.1
918----------------
919
920- ipsec starter now supports the also parameter which allows
921 a modular structure of the connection definitions. Thus
922 "ipsec start" is now ready to replace "ipsec setup".
923
924
925strongswan-2.6.0
926----------------
927
928- Mathieu Lafon's popular ipsec starter tool has been added to the
929 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
930 for his integration work. ipsec starter is a C program which is going
931 to replace the various shell and awk starter scripts (setup, _plutoload,
932 _plutostart, _realsetup, _startklips, _confread, and auto). Since
933 ipsec.conf is now parsed only once, the starting of multiple tunnels is
934 accelerated tremedously.
935
936- Added support of %defaultroute to the ipsec starter. If the IP address
937 changes, a HUP signal to the ipsec starter will automatically
938 reload pluto's connections.
939
940- moved most compile time configurations from pluto/Makefile to
941 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
942 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
943
944- removed the ipsec verify and ipsec newhostkey commands
945
946- fixed some 64-bit issues in formatted print statements
947
948- The scepclient functionality implementing the Simple Certificate
949 Enrollment Protocol (SCEP) is nearly complete but hasn't been
950 documented yet.
951
952
953strongswan-2.5.7
954----------------
955
956- CA certicates are now automatically loaded from a smartcard
957 or USB crypto token and appear in the ipsec auto --listcacerts
958 listing.
959
960
961strongswan-2.5.6
962----------------
963
964- when using "ipsec whack --scencrypt <data>" with a PKCS#11
965 library that does not support the C_Encrypt() Cryptoki
966 function (e.g. OpenSC), the RSA encryption is done in
967 software using the public key fetched from the smartcard.
968
969- The scepclient function now allows to define the
970 validity of a self-signed certificate using the --days,
971 --startdate, and --enddate options. The default validity
972 has been changed from one year to five years.
973
974
975strongswan-2.5.5
976----------------
977
978- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
979 interface to other applications for RSA encryption and decryption
980 via the whack interface. Notation:
981
982 ipsec whack --scencrypt <data>
983 [--inbase 16|hex|64|base64|256|text|ascii]
984 [--outbase 16|hex|64|base64|256|text|ascii]
985 [--keyid <keyid>]
986
987 ipsec whack --scdecrypt <data>
988 [--inbase 16|hex|64|base64|256|text|ascii]
989 [--outbase 16|hex|64|base64|256|text|ascii]
990 [--keyid <keyid>]
991
992 The default setting for inbase and outbase is hex.
993
994 The new proxy interface can be used for securing symmetric
995 encryption keys required by the cryptoloop or dm-crypt
996 disk encryption schemes, especially in the case when
997 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
998 permanently.
999
1000- if the file /etc/ipsec.secrets is lacking during the startup of
1001 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1002 containing a 2048 bit RSA private key and a matching self-signed
1003 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1004 is automatically generated by calling the function
1005
1006 ipsec scepclient --out pkcs1 --out cert-self
1007
1008 scepclient was written by Jan Hutter and Martin Willi, students
1009 at the University of Applied Sciences in Rapperswil, Switzerland.
1010
1011
1012strongswan-2.5.4
1013----------------
1014
1015- the current extension of the PKCS#7 framework introduced
1016 a parsing error in PKCS#7 wrapped X.509 certificates that are
1017 e.g. transmitted by Windows XP when multi-level CAs are used.
1018 the parsing syntax has been fixed.
1019
1020- added a patch by Gerald Richter which tolerates multiple occurrences
1021 of the ipsec0 interface when using KLIPS.
1022
1023
1024strongswan-2.5.3
1025----------------
1026
1027- with gawk-3.1.4 the word "default2 has become a protected
1028 keyword for use in switch statements and cannot be used any
1029 more in the strongSwan scripts. This problem has been
1030 solved by renaming "default" to "defaults" and "setdefault"
1031 in the scripts _confread and auto, respectively.
1032
1033- introduced the parameter leftsendcert with the values
1034
1035 always|yes (the default, always send a cert)
1036 ifasked (send the cert only upon a cert request)
1037 never|no (never send a cert, used for raw RSA keys and
1038 self-signed certs)
1039
1040- fixed the initialization of the ESP key length to a default of
1041 128 bits in the case that the peer does not send a key length
1042 attribute for AES encryption.
1043
1044- applied Herbert Xu's uniqueIDs patch
1045
1046- applied Herbert Xu's CLOEXEC patches
1047
1048
1049strongswan-2.5.2
1050----------------
1051
1052- CRLs can now be cached also in the case when the issuer's
1053 certificate does not contain a subjectKeyIdentifier field.
1054 In that case the subjectKeyIdentifier is computed by pluto as the
1055 160 bit SHA-1 hash of the issuer's public key in compliance
1056 with section 4.2.1.2 of RFC 3280.
1057
1058- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1059 not only multiple Quick Modes of a given connection but also
1060 multiple connections between two security gateways.
1061
1062
1063strongswan-2.5.1
1064----------------
1065
1066- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1067 installed either by setting auto=route in ipsec.conf or by
1068 a connection put into hold, generates an XFRM_AQUIRE event
1069 for each packet that wants to use the not-yet exisiting
1070 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1071 the Quick Mode queue, causing multiple IPsec SA to be
1072 established in rapid succession. Starting with strongswan-2.5.1
1073 only a single IPsec SA is established per host-pair connection.
1074
1075- Right after loading the PKCS#11 module, all smartcard slots are
1076 searched for certificates. The result can be viewed using
1077 the command
1078
1079 ipsec auto --listcards
1080
1081 The certificate objects found in the slots are numbered
1082 starting with #1, #2, etc. This position number can be used to address
1083 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1084 in ipsec.conf and ipsec.secrets, respectively:
1085
1086 %smartcard (selects object #1)
1087 %smartcard#1 (selects object #1)
1088 %smartcard#3 (selects object #3)
1089
1090 As an alternative the existing retrieval scheme can be used:
1091
1092 %smartcard:45 (selects object with id=45)
1093 %smartcard0 (selects first object in slot 0)
1094 %smartcard4:45 (selects object in slot 4 with id=45)
1095
1096- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1097 private key flags either C_Sign() or C_Decrypt() is used
1098 to generate a signature.
1099
1100- The output buffer length parameter siglen in C_Sign()
1101 is now initialized to the actual size of the output
1102 buffer prior to the function call. This fixes the
1103 CKR_BUFFER_TOO_SMALL error that could occur when using
1104 the OpenSC PKCS#11 module.
1105
1106- Changed the initialization of the PKCS#11 CK_MECHANISM in
1107 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1108
1109- Refactored the RSA public/private key code and transferred it
1110 from keys.c to the new pkcs1.c file as a preparatory step
1111 towards the release of the SCEP client.
1112
1113
1114strongswan-2.5.0
1115----------------
1116
1117- The loading of a PKCS#11 smartcard library module during
1118 runtime does not require OpenSC library functions any more
1119 because the corresponding code has been integrated into
1120 smartcard.c. Also the RSAREF pkcs11 header files have been
1121 included in a newly created pluto/rsaref directory so that
1122 no external include path has to be defined any longer.
1123
1124- A long-awaited feature has been implemented at last:
1125 The local caching of CRLs fetched via HTTP or LDAP, activated
1126 by the parameter cachecrls=yes in the config setup section
1127 of ipsec.conf. The dynamically fetched CRLs are stored under
1128 a unique file name containing the issuer's subjectKeyID
1129 in /etc/ipsec.d/crls.
1130
1131- Applied a one-line patch courtesy of Michael Richardson
1132 from the Openswan project which fixes the kernel-oops
1133 in KLIPS when an snmp daemon is running on the same box.
1134
1135
1136strongswan-2.4.4
1137----------------
1138
1139- Eliminated null length CRL distribution point strings.
1140
1141- Fixed a trust path evaluation bug introduced with 2.4.3
1142
1143
1144strongswan-2.4.3
1145----------------
1146
1147- Improved the joint OCSP / CRL revocation policy.
1148 OCSP responses have precedence over CRL entries.
1149
1150- Introduced support of CRLv2 reason codes.
1151
1152- Fixed a bug with key-pad equipped readers which caused
1153 pluto to prompt for the pin via the console when the first
1154 occasion to enter the pin via the key-pad was missed.
1155
1156- When pluto is built with LDAP_V3 enabled, the library
1157 liblber required by newer versions of openldap is now
1158 included.
1159
1160
1161strongswan-2.4.2
1162----------------
1163
1164- Added the _updown_espmark template which requires all
1165 incoming ESP traffic to be marked with a default mark
1166 value of 50.
1167
1168- Introduced the pkcs11keepstate parameter in the config setup
1169 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1170 session and login states are kept as long as possible during
1171 the lifetime of pluto. This means that a PIN entry via a key
1172 pad has to be done only once.
1173
1174- Introduced the pkcs11module parameter in the config setup
1175 section of ipsec.conf which specifies the PKCS#11 module
1176 to be used with smart cards. Example:
1177
1178 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1179
1180- Added support of smartcard readers equipped with a PIN pad.
1181
1182- Added patch by Jay Pfeifer which detects when netkey
1183 modules have been statically built into the Linux 2.6 kernel.
1184
1185- Added two patches by Herbert Xu. The first uses ip xfrm
1186 instead of setkey to flush the IPsec policy database. The
1187 second sets the optional flag in inbound IPComp SAs only.
1188
1189- Applied Ulrich Weber's patch which fixes an interoperability
1190 problem between native IPsec and KLIPS systems caused by
1191 setting the replay window to 32 instead of 0 for ipcomp.
1192
1193
1194strongswan-2.4.1
1195----------------
1196
1197- Fixed a bug which caused an unwanted Mode Config request
1198 to be initiated in the case where "right" was used to denote
1199 the local side in ipsec.conf and "left" the remote side,
1200 contrary to the recommendation that "right" be remote and
1201 "left" be"local".
1202
1203
1204strongswan-2.4.0a
1205-----------------
1206
1207- updated Vendor ID to strongSwan-2.4.0
1208
1209- updated copyright statement to include David Buechi and
1210 Michael Meier
1211
1212
1213strongswan-2.4.0
1214----------------
1215
1216- strongSwan now communicates with attached smartcards and
1217 USB crypto tokens via the standardized PKCS #11 interface.
1218 By default the OpenSC library from www.opensc.org is used
1219 but any other PKCS#11 library could be dynamically linked.
1220 strongSwan's PKCS#11 API was implemented by David Buechi
1221 and Michael Meier, both graduates of the Zurich University
1222 of Applied Sciences in Winterthur, Switzerland.
1223
1224- When a %trap eroute is triggered by an outgoing IP packet
1225 then the native IPsec stack of the Linux 2.6 kernel [often/
1226 always?] returns an XFRM_ACQUIRE message with an undefined
1227 protocol family field and the connection setup fails.
1228 As a workaround IPv4 (AF_INET) is now assumed.
1229
1230- the results of the UML test scenarios are now enhanced
1231 with block diagrams of the virtual network topology used
1232 in a particular test.
1233
1234
1235strongswan-2.3.2
1236----------------
1237
1238- fixed IV used to decrypt informational messages.
1239 This bug was introduced with Mode Config functionality.
1240
1241- fixed NCP Vendor ID.
1242
1243- undid one of Ulrich Weber's maximum udp size patches
1244 because it caused a segmentation fault with NAT-ed
1245 Delete SA messages.
1246
1247- added UML scenarios wildcards and attr-cert which
1248 demonstrate the implementation of IPsec policies based
1249 on wildcard parameters contained in Distinguished Names and
1250 on X.509 attribute certificates, respectively.
1251
1252
1253strongswan-2.3.1
1254----------------
1255
1256- Added basic Mode Config functionality
1257
1258- Added Mathieu Lafon's patch which upgrades the status of
1259 the NAT-Traversal implementation to RFC 3947.
1260
1261- The _startklips script now also loads the xfrm4_tunnel
1262 module.
1263
1264- Added Ulrich Weber's netlink replay window size and
1265 maximum udp size patches.
1266
1267- UML testing now uses the Linux 2.6.10 UML kernel by default.
1268
1269
1270strongswan-2.3.0
1271----------------
1272
1273- Eric Marchionni and Patrik Rayo, both recent graduates from
1274 the Zuercher Hochschule Winterthur in Switzerland, created a
1275 User-Mode-Linux test setup for strongSwan. For more details
1276 please read the INSTALL and README documents in the testing
1277 subdirectory.
1278
1279- Full support of group attributes based on X.509 attribute
1280 certificates. Attribute certificates can be generated
1281 using the openac facility. For more details see
1282
1283 man ipsec_openac.
1284
1285 The group attributes can be used in connection definitions
1286 in order to give IPsec access to specific user groups.
1287 This is done with the new parameter left|rightgroups as in
1288
1289 rightgroups="Research, Sales"
1290
1291 giving access to users possessing the group attributes
1292 Research or Sales, only.
1293
1294- In Quick Mode clients with subnet mask /32 are now
1295 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1296 fix rekeying problems with the SafeNet/SoftRemote and NCP
1297 Secure Entry Clients.
1298
1299- Changed the defaults of the ikelifetime and keylife parameters
1300 to 3h and 1h, respectively. The maximum allowable values are
1301 now both set to 24 h.
1302
1303- Suppressed notification wars between two IPsec peers that
1304 could e.g. be triggered by incorrect ISAKMP encryption.
1305
1306- Public RSA keys can now have identical IDs if either the
1307 issuing CA or the serial number is different. The serial
1308 number of a certificate is now shown by the command
1309
1310 ipsec auto --listpubkeys
1311
1312
1313strongswan-2.2.2
1314----------------
1315
1316- Added Tuomo Soini's sourceip feature which allows a strongSwan
1317 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1318 and reduces the well-known four tunnel case on VPN gateways to
1319 a single tunnel definition (see README section 2.4).
1320
1321- Fixed a bug occuring with NAT-Traversal enabled when the responder
1322 suddenly turns initiator and the initiator cannot find a matching
1323 connection because of the floated IKE port 4500.
1324
1325- Removed misleading ipsec verify command from barf.
1326
1327- Running under the native IP stack, ipsec --version now shows
1328 the Linux kernel version (courtesy to the Openswan project).
1329
1330
1331strongswan-2.2.1
1332----------------
1333
1334- Introduced the ipsec auto --listalgs monitoring command which lists
1335 all currently registered IKE and ESP algorithms.
1336
1337- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1338 is set and the first proposed transform does not match.
1339
1340- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1341 occuring when a smartcard is present.
1342
1343- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1344
1345- Fixed the printing of the notification names (null)
1346
1347- Applied another of Herbert Xu's Netlink patches.
1348
1349
1350strongswan-2.2.0
1351----------------
1352
1353- Support of Dead Peer Detection. The connection parameter
1354
1355 dpdaction=clear|hold
1356
1357 activates DPD for the given connection.
1358
1359- The default Opportunistic Encryption (OE) policy groups are not
1360 automatically included anymore. Those wishing to activate OE can include
1361 the policy group with the following statement in ipsec.conf:
1362
1363 include /etc/ipsec.d/examples/oe.conf
1364
1365 The default for [right|left]rsasigkey is now set to %cert.
1366
1367- strongSwan now has a Vendor ID of its own which can be activated
1368 using the compile option VENDORID
1369
1370- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1371
1372- Applied Herbert Xu's patch fixing an ESPINUDP problem
1373
1374- Applied Herbert Xu's patch setting source/destination port numbers.
1375
1376- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1377 lost during the migration from SuperFreeS/WAN.
1378
1379- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1380
1381- Fixed the unsharing of alg parameters when instantiating group
1382 connection.
1383
1384
1385strongswan-2.1.5
1386----------------
1387
1388- Thomas Walpuski made me aware of a potential DoS attack via
1389 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1390 certificates in Pluto's authority certificate store. This vulnerability
1391 was fixed by establishing trust in CA candidate certificates up to a
1392 trusted root CA prior to insertion into Pluto's chained list.
1393
1394- replaced the --assign option by the -v option in the auto awk script
1395 in order to make it run with mawk under debian/woody.
1396
1397
1398strongswan-2.1.4
1399----------------
1400
1401- Split of the status information between ipsec auto --status (concise)
1402 and ipsec auto --statusall (verbose). Both commands can be used with
1403 an optional connection selector:
1404
1405 ipsec auto --status[all] <connection_name>
1406
1407- Added the description of X.509 related features to the ipsec_auto(8)
1408 man page.
1409
1410- Hardened the ASN.1 parser in debug mode, especially the printing
1411 of malformed distinguished names.
1412
1413- The size of an RSA public key received in a certificate is now restricted to
1414
1415 512 bits <= modulus length <= 8192 bits.
1416
1417- Fixed the debug mode enumeration.
1418
1419
1420strongswan-2.1.3
1421----------------
1422
1423- Fixed another PKCS#7 vulnerability which could lead to an
1424 endless loop while following the X.509 trust chain.
1425
1426
1427strongswan-2.1.2
1428----------------
1429
1430- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1431 that accepted end certificates having identical issuer and subject
1432 distinguished names in a multi-tier X.509 trust chain.
1433
1434
1435strongswan-2.1.1
1436----------------
1437
1438- Removed all remaining references to ipsec_netlink.h in KLIPS.
1439
1440
1441strongswan-2.1.0
1442----------------
1443
1444- The new "ca" section allows to define the following parameters:
1445
1446 ca kool
1447 cacert=koolCA.pem # cacert of kool CA
1448 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1449 ldapserver=ldap.kool.net # default ldap server
1450 crluri=http://www.kool.net/kool.crl # crl distribution point
1451 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1452 auto=add # add, ignore
1453
1454 The ca definitions can be monitored via the command
1455
1456 ipsec auto --listcainfos
1457
1458- Fixed cosmetic corruption of /proc filesystem by integrating
1459 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1460
1461
1462strongswan-2.0.2
1463----------------
1464
1465- Added support for the 818043 NAT-Traversal update of Microsoft's
1466 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1467
1468- A symbolic link to libcrypto is now added in the kernel sources
1469 during kernel compilation
1470
1471- Fixed a couple of 64 bit issues (mostly casts to int).
1472 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1473
1474- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1475 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1476 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1477
1478
1479strongswan-2.0.1
1480----------------
1481
1482- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1483 certificate extension which contains no generalName item) can cause
1484 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1485 been hardened to make it more robust against malformed ASN.1 objects.
1486
1487- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1488 Linux 2.6 IPsec stack.
1489
1490
1491strongswan-2.0.0
1492----------------
1493
1494- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12