]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
remove ambiguity by setting parentheses
[thirdparty/strongswan.git] / NEWS
CommitLineData
623bca40
AS
1strongswan-4.2.14
2-----------------
3
4-
5
6
076e7853
AS
7strongswan-4.2.13
8-----------------
9
10- Fixed a use-after-free bug in the DPD timeout section of the
11 IKEv1 pluto daemon which sporadically caused a segfault.
12
13- Fixed a crash in the IKEv2 charon daemon occuring with
14 mixed RAM-based and SQL-based virtual IP address pools.
15
f15483ef
AS
16- Fixed ASN.1 parsing of algorithmIdentifier objects where the
17 parameters field is optional.
18
03991bc1
MW
19- Ported nm plugin to NetworkManager 7.1.
20
076e7853 21
bfde75ee 22strongswan-4.2.12
076e7853 23-----------------
bfde75ee
AS
24
25- Support of the EAP-MSCHAPv2 protocol enabled by the option
26 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
27 either by --enable-md4 or --enable-openssl.
28
29- Assignment of up to two DNS and up to two WINS servers to peers via
30 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
31 addresses are defined in strongswan.conf.
32
33- The strongSwan applet for the Gnome NetworkManager is now built and
34 distributed as a separate tarball under the name NetworkManager-strongswan.
35
36
0519ca90
AS
37strongswan-4.2.11
38-----------------
39
ae1ae574
AS
40- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
41 Also introduced proper initialization and disposal of keying material.
42
43- Fixed the missing listing of connection definitions in ipsec statusall
44 broken by an unfortunate local variable overload.
0519ca90
AS
45
46
4856241c
MW
47strongswan-4.2.10
48-----------------
49
50- Several performance improvements to handle thousands of tunnels with almost
51 linear upscaling. All relevant data structures have been replaced by faster
52 counterparts with better lookup times.
53
54- Better parallelization to run charon on multiple cores. Due to improved
55 ressource locking and other optimizations the daemon can take full
56 advantage of 16 or even more cores.
57
58- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
59 unique identities and certificates by signing peer certificates using a CA
60 on the fly.
61
62- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
63 command queries assigned leases.
64
65- Added support for smartcards in charon by using the ENGINE API provided by
66 OpenSSL, based on patches by Michael Roßberg.
67
68- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
69 reliable source of randomness.
70
73937bd8
MW
71strongswan-4.2.9
72----------------
73
509e07c5
AS
74- Flexible configuration of logging subsystem allowing to log to multiple
75 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
76
77- Load testing plugin to do stress testing of the IKEv2 daemon against self
78 or another host. Found and fixed issues during tests in the multi-threaded
79 use of the OpenSSL plugin.
80
81- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 82 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
83 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
84 parallelization to multiple cores.
85
509e07c5
AS
86- updown script invocation has been separated into a plugin of its own to
87 further slim down the daemon core.
73937bd8 88
509e07c5 89- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 90 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
91 memory or hardware.
92
509e07c5
AS
93- The kernel interface of charon has been modularized. XFRM NETLINK (default)
94 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
95 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
96 IPsec stack (--enable-kernel-klips) are provided.
97
98- Basic Mobile IPv6 support has been introduced, securing Binding Update
99 messages as well as tunneled traffic between Mobile Node and Home Agent.
100 The installpolicy=no option allows peaceful cooperation with a dominant
101 mip6d daemon and the new type=transport_proxy implements the special MIPv6
102 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
103 but the IPsec SA is set up for the Home Adress.
7bdc931e 104
4dc0dce8
AS
105- Implemented migration of Mobile IPv6 connections using the KMADDRESS
106 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
107 via the Linux 2.6.28 (or appropriately patched) kernel.
108
73937bd8 109
e39b271b
AS
110strongswan-4.2.8
111----------------
112
5dadb16e 113- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
114 stored in the SQL database backend. The ipsec listpubkeys command
115 lists the available raw public keys via the stroke interface.
116
4f0241e6
MW
117- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
118 handle events if kernel detects NAT mapping changes in UDP-encapsulated
119 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
120 long as possible and other fixes.
121
5dadb16e
AS
122- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
123 routes for destination subnets having netwmasks not being a multiple of 8 bits.
124 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
125
e39b271b 126
e376d75f
MW
127strongswan-4.2.7
128----------------
129
b37cda82
AS
130- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
131 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
132 daemon due to a NULL pointer returned by the mpz_export() function of the
133 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
134 for making us aware of this problem.
135
e376d75f
MW
136- The new agent plugin provides a private key implementation on top of an
137 ssh-agent.
138
139- The NetworkManager plugin has been extended to support certificate client
b1f47854 140 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
141
142- Daemon capability dropping has been ported to libcap and must be enabled
143 explicitly --with-capabilities=libcap. Future version will support the
144 newer libcap2 library.
145
b37cda82
AS
146- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
147 charon keying daemon.
148
149
9f9d6ece
AS
150strongswan-4.2.6
151----------------
152
609166f4
MW
153- A NetworkManager plugin allows GUI-based configuration of road-warrior
154 clients in a simple way. It features X509 based gateway authentication
155 and EAP client authentication, tunnel setup/teardown and storing passwords
156 in the Gnome Keyring.
157
158- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
159 username/password authentication against any PAM service on the gateway.
160 The new EAP method interacts nicely with the NetworkManager plugin and allows
161 client authentication against e.g. LDAP.
162
163- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
164 parameter defines an additional identity to pass to the server in EAP
165 authentication.
166
9f9d6ece
AS
167- The "ipsec statusall" command now lists CA restrictions, EAP
168 authentication types and EAP identities.
169
170- Fixed two multithreading deadlocks occurring when starting up
171 several hundred tunnels concurrently.
172
173- Fixed the --enable-integrity-test configure option which
174 computes a SHA-1 checksum over the libstrongswan library.
175
176
174216c7
AS
177strongswan-4.2.5
178----------------
179
8124e491
AS
180- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
181
182- Improved the performance of the SQL-based virtual IP address pool
183 by introducing an additional addresses table. The leases table
184 storing only history information has become optional and can be
185 disabled by setting charon.plugins.sql.lease_history = no in
186 strongswan.conf.
187
eb0cc338 188- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 189 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 190
174216c7
AS
191- management of different virtual IP pools for different
192 network interfaces have become possible.
193
194- fixed a bug which prevented the assignment of more than 256
195 virtual IP addresses from a pool managed by an sql database.
196
8124e491
AS
197- fixed a bug which did not delete own IPCOMP SAs in the kernel.
198
174216c7 199
179dd12c
AS
200strongswan-4.2.4
201----------------
202
9de95037
AS
203- Added statistics functions to ipsec pool --status and ipsec pool --leases
204 and input validation checks to various ipsec pool commands.
179dd12c 205
73a8eed3 206- ipsec statusall now lists all loaded charon plugins and displays
9de95037 207 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
208
209- The openssl plugin supports the elliptic curve Diffie-Hellman groups
210 19, 20, 21, 25, and 26.
211
212- The openssl plugin supports ECDSA authentication using elliptic curve
213 X.509 certificates.
214
215- Fixed a bug in stroke which caused multiple charon threads to close
216 the file descriptors during packet transfers over the stroke socket.
217
e0bb4dbb
AS
218- ESP sequence numbers are now migrated in IPsec SA updates handled by
219 MOBIKE. Works only with Linux kernels >= 2.6.17.
220
179dd12c 221
83d9e870
AS
222strongswan-4.2.3
223----------------
224
225- Fixed the strongswan.conf path configuration problem that occurred when
226 --sysconfig was not set explicitly in ./configure.
227
228- Fixed a number of minor bugs that where discovered during the 4th
229 IKEv2 interoperability workshop in San Antonio, TX.
230
231
7f491111
MW
232strongswan-4.2.2
233----------------
234
a57cd446
AS
235- Plugins for libstrongswan and charon can optionally be loaded according
236 to a configuration in strongswan.conf. Most components provide a
7f491111 237 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
238 This allows e.g. the fallback from a hardware crypto accelerator to
239 to software-based crypto plugins.
7f491111
MW
240
241- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
242 Configurations with a rightsourceip=%poolname setting query a SQLite or
243 MySQL database for leases. The "ipsec pool" command helps in administrating
244 the pool database. See ipsec pool --help for the available options
245
246- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
247 for ESP are now supported starting with the Linux 2.6.25 kernel. The
248 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
249
7f491111 250
5c5d67d6
AS
251strongswan-4.2.1
252----------------
253
c306dfb1 254- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
255 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
256 allows to assign a base URL to all certificates issued by the specified CA.
257 The final URL is then built by concatenating that base and the hex encoded
258 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
259 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 260
58caabf7
MW
261- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
262 IKE_SAs with the same peer. The option value "keep" prefers existing
263 connection setups over new ones, where the value "replace" replaces existing
264 connections.
265
266- The crypto factory in libstrongswan additionaly supports random number
267 generators, plugins may provide other sources of randomness. The default
c306dfb1 268 plugin reads raw random data from /dev/(u)random.
58caabf7
MW
269
270- Extended the credential framework by a caching option to allow plugins
271 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 272 re-implemented.
58caabf7
MW
273
274- The new trustchain verification introduced in 4.2.0 has been parallelized.
275 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 276
58caabf7
MW
277- A new IKEv2 configuration attribute framework has been introduced allowing
278 plugins to provide virtual IP addresses, and in the future, other
279 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 280
466abb49 281- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
282 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
283 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
284 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 285 separate plugin.
58caabf7 286
c306dfb1 287- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 288
c306dfb1 289- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
290
291- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 292 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
293 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
294
5c5d67d6 295
a11ea97d
AS
296strongswan-4.2.0
297----------------
298
16f5dacd
MW
299- libstrongswan has been modularized to attach crypto algorithms,
300 credential implementations (keys, certificates) and fetchers dynamically
301 through plugins. Existing code has been ported to plugins:
302 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
303 - X509 certificate system supporting CRLs, OCSP and attribute certificates
304 - Multiple plugins providing crypto algorithms in software
305 - CURL and OpenLDAP fetcher
a11ea97d 306
16f5dacd
MW
307- libstrongswan gained a relational database API which uses pluggable database
308 providers. Plugins for MySQL and SQLite are available.
309
310- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
311 connection configuration, credentials and EAP methods or control the daemon.
312 Existing code has been ported to plugins:
313 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
314 - stroke configuration, credential and control (compatible to pluto)
315 - XML bases management protocol to control and query the daemon
316 The following new plugins are available:
317 - An experimental SQL configuration, credential and logging plugin on
318 top of either MySQL or SQLite
319 - A unit testing plugin to run tests at daemon startup
320
321- The authentication and credential framework in charon has been heavily
322 refactored to support modular credential providers, proper
323 CERTREQ/CERT payload exchanges and extensible authorization rules.
324
325- The framework of strongSwan Manager has envolved to the web application
326 framework libfast (FastCGI Application Server w/ Templates) and is usable
327 by other applications.
328
a11ea97d 329
6859f760
AS
330strongswan-4.1.11
331-----------------
fb6d76cd 332
a561f74d
AS
333- IKE rekeying in NAT situations did not inherit the NAT conditions
334 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
335 the next CHILD_SA rekeying.
336
337- Wrong type definition of the next_payload variable in id_payload.c
338 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 339
e6b50b3f
AS
340- Implemented IKEv2 EAP-SIM server and client test modules that use
341 triplets stored in a file. For details on the configuration see
342 the scenario 'ikev2/rw-eap-sim-rsa'.
343
fb6d76cd 344
83e0d841
AS
345strongswan-4.1.10
346-----------------
347
348- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
349 caused multiple entries of the same serial number to be created.
350
fdc7c943
MW
351- Implementation of a simple EAP-MD5 module which provides CHAP
352 authentication. This may be interesting in conjunction with certificate
353 based server authentication, as weak passwords can't be brute forced
354 (in contradiction to traditional IKEv2 PSK).
355
356- A complete software based implementation of EAP-AKA, using algorithms
357 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
358 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
359 before using it.
360
361- Support for vendor specific EAP methods using Expanded EAP types. The
362 interface to EAP modules has been slightly changed, so make sure to
363 check the changes if you're already rolling your own modules.
83e0d841 364
fb6d76cd 365
5076770c
AS
366strongswan-4.1.9
367----------------
368
800b3356
AS
369- The default _updown script now dynamically inserts and removes ip6tables
370 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
371 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
372 added.
5076770c 373
6f274c2a
MW
374- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
375 to reestablish an IKE_SA within a given timeframe.
376
377- strongSwan Manager supports configuration listing, initiation and termination
378 of IKE and CHILD_SAs.
379
380- Fixes and improvements to multithreading code.
381
8b678ad4
MW
382- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
383 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
384 loaded twice.
5076770c 385
83e0d841 386
b82e8231
AS
387strongswan-4.1.8
388----------------
389
5076770c 390- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
391
392
a4a3632c
AS
393strongswan-4.1.7
394----------------
395
396- In NAT traversal situations and multiple queued Quick Modes,
397 those pending connections inserted by auto=start after the
398 port floating from 500 to 4500 were erronously deleted.
399
6e193274 400- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 401 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
402 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
403
404- Preview of strongSwan Manager, a web based configuration and monitoring
405 application. It uses a new XML control interface to query the IKEv2 daemon
406 (see http://trac.strongswan.org/wiki/Manager).
407
408- Experimental SQLite configuration backend which will provide the configuration
409 interface for strongSwan Manager in future releases.
410
411- Further improvements to MOBIKE support.
412
a4a3632c 413
3dcf9dbd
AS
414strongswan-4.1.6
415----------------
416
3eac4dfd
AS
417- Since some third party IKEv2 implementations run into
418 problems with strongSwan announcing MOBIKE capability per
419 default, MOBIKE can be disabled on a per-connection-basis
420 using the mobike=no option. Whereas mobike=no disables the
421 sending of the MOBIKE_SUPPORTED notification and the floating
422 to UDP port 4500 with the IKE_AUTH request even if no NAT
423 situation has been detected, strongSwan will still support
424 MOBIKE acting as a responder.
425
426- the default ipsec routing table plus its corresponding priority
427 used for inserting source routes has been changed from 100 to 220.
428 It can be configured using the --with-ipsec-routing-table and
429 --with-ipsec-routing-table-prio options.
430
bdc0b55b
AS
431- the --enable-integrity-test configure option tests the
432 integrity of the libstrongswan crypto code during the charon
433 startup.
434
3eac4dfd
AS
435- the --disable-xauth-vid configure option disables the sending
436 of the XAUTH vendor ID. This can be used as a workaround when
437 interoperating with some Windows VPN clients that get into
438 trouble upon reception of an XAUTH VID without eXtended
439 AUTHentication having been configured.
440
f872f9d1
AS
441- ipsec stroke now supports the rereadsecrets, rereadaacerts,
442 rereadacerts, and listacerts options.
3dcf9dbd
AS
443
444
7ad634a2
AS
445strongswan-4.1.5
446----------------
447
448- If a DNS lookup failure occurs when resolving right=%<FQDN>
449 or right=<FQDN> combined with rightallowany=yes then the
450 connection is not updated by ipsec starter thus preventing
451 the disruption of an active IPsec connection. Only if the DNS
452 lookup successfully returns with a changed IP address the
453 corresponding connection definition is updated.
454
8f5b363c
MW
455- Routes installed by the keying daemons are now in a separate
456 routing table with the ID 100 to avoid conflicts with the main
457 table. Route lookup for IKEv2 traffic is done in userspace to ignore
458 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
459
7ad634a2 460
e93c68ba
AS
461strongswan-4.1.4
462----------------
463
464- The pluto IKEv1 daemon now exhibits the same behaviour as its
465 IKEv2 companion charon by inserting an explicit route via the
466 _updown script only if a sourceip exists. This is admissible
467 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
468 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
469 parameter is not required any more.
078ce348
AS
470
471- The new IKEv1 parameter right|leftallowany parameters helps to handle
472 the case where both peers possess dynamic IP addresses that are
473 usually resolved using DynDNS or a similar service. The configuration
474
475 right=peer.foo.bar
476 rightallowany=yes
477
478 can be used by the initiator to start up a connection to a peer
479 by resolving peer.foo.bar into the currently allocated IP address.
480 Thanks to the rightallowany flag the connection behaves later on
481 as
482
483 right=%any
484
485 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
486 IP address changes. An alternative notation is
487
488 right=%peer.foo.bar
489
490 which will implicitly set rightallowany=yes.
491
492- ipsec starter now fails more gracefully in the presence of parsing
493 errors. Flawed ca and conn section are discarded and pluto is started
494 if non-fatal errors only were encountered. If right=%peer.foo.bar
495 cannot be resolved by DNS then right=%any will be used so that passive
496 connections as a responder are still possible.
078ce348 497
a0a0bdd7
AS
498- The new pkcs11initargs parameter that can be placed in the
499 setup config section of /etc/ipsec.conf allows the definition
500 of an argument string that is used with the PKCS#11 C_Initialize()
501 function. This non-standard feature is required by the NSS softoken
502 library. This patch was contributed by Robert Varga.
503
504- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
505 which caused a segmentation fault in the presence of unknown
506 or misspelt keywords in ipsec.conf. This bug fix was contributed
507 by Robert Varga.
508
e3606f2b
MW
509- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
510 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 511
06651827 512
a3354a69
AS
513strongswan-4.1.3
514----------------
515
41e16cf4 516- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
517 certification authority using the rightca= statement.
518
519- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
520 certificates issued for a given peer ID. This allows a smooth transition
521 in the case of a peer certificate renewal.
a3354a69 522
998ca0ea
MW
523- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
524 client and returning requested virtual IPs using rightsourceip=%config
525 on the server. If the server does not support configuration payloads, the
526 client enforces its leftsourceip parameter.
527
528- The ./configure options --with-uid/--with-gid allow pluto and charon
529 to drop their privileges to a minimum and change to an other UID/GID. This
530 improves the systems security, as a possible intruder may only get the
531 CAP_NET_ADMIN capability.
532
533- Further modularization of charon: Pluggable control interface and
534 configuration backend modules provide extensibility. The control interface
535 for stroke is included, and further interfaces using DBUS (NetworkManager)
536 or XML are on the way. A backend for storing configurations in the daemon
537 is provided and more advanced backends (using e.g. a database) are trivial
538 to implement.
a3354a69 539
41e16cf4
AS
540 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
541 headers > 2.6.17.
542
543
8ea7b96f
AS
544strongswan-4.1.2
545----------------
546
e23d98a7 547- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
548 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
549 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
550 is implemented properly for rekeying.
551
552- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
553 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
554
d931f465
MW
555- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
556
37fb0355
MW
557- Added support for EAP modules which do not establish an MSK.
558
dfbe2a0f 559- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 560 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 561
9f78f957
AS
562- crlNumber is now listed by ipsec listcrls
563
8ea7b96f
AS
564- The xauth_modules.verify_secret() function now passes the
565 connection name.
566
e23d98a7 567
ed284399
MW
568strongswan-4.1.1
569----------------
570
571- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
572 cookies are enabled and protect against DoS attacks with faked source
573 addresses. Number of IKE_SAs in CONNECTING state is also limited per
574 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
575 compared to properly detect retransmissions and incoming retransmits are
576 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
577
db88e37d
AS
578- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
579 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
580 enabled by cachecrls=yes.
581
3b4f7d92
AS
582- Added the configuration options --enable-nat-transport which enables
583 the potentially insecure NAT traversal for IPsec transport mode and
584 --disable-vendor-id which disables the sending of the strongSwan
585 vendor ID.
586
587- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
588 a segmentation fault if a malformed payload was detected in the
589 IKE MR2 message and pluto tried to send an encrypted notification
590 message.
591
46b9ff68
AS
592- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
593 with Windows 2003 Server which uses a wrong VID hash.
594
3b4f7d92 595
34bbd0c3 596strongswan-4.1.0
cd3958f8
AS
597----------------
598
599- Support of SHA2_384 hash function for protecting IKEv1
600 negotiations and support of SHA2 signatures in X.509 certificates.
601
602- Fixed a serious bug in the computation of the SHA2-512 HMAC
603 function. Introduced automatic self-test of all IKEv1 hash
604 and hmac functions during pluto startup. Failure of a self-test
605 currently issues a warning only but does not exit pluto [yet].
606
9b45443d
MW
607- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
608
c5d0fbb6
AS
609- Full support of CA information sections. ipsec listcainfos
610 now shows all collected crlDistributionPoints and OCSP
611 accessLocations.
612
69ed04bf
AS
613- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
614 This feature requires the HTTP fetching capabilities of the libcurl
615 library which must be enabled by setting the --enable-http configure
616 option.
617
9b45443d
MW
618- Refactored core of the IKEv2 message processing code, allowing better
619 code reuse and separation.
620
621- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
622 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
623 by the requestor and installed in a resolv.conf file.
624
625- The IKEv2 daemon charon installs a route for each IPsec policy to use
626 the correct source address even if an application does not explicitly
627 specify it.
628
629- Integrated the EAP framework into charon which loads pluggable EAP library
630 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
631 on the client side, while the "eap" parameter on the server side defines
632 the EAP method to use for client authentication.
633 A generic client side EAP-Identity module and an EAP-SIM authentication
634 module using a third party card reader implementation are included.
635
636- Added client side support for cookies.
637
638- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
639 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
640 fixes to enhance interoperability with other implementations.
cd3958f8 641
e23d98a7 642
1c266d7d
AS
643strongswan-4.0.7
644----------------
645
6fdf5f44
AS
646- strongSwan now interoperates with the NCP Secure Entry Client,
647 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
648 XAUTH and Mode Config.
1c266d7d
AS
649
650- UNITY attributes are now recognized and UNITY_BANNER is set
651 to a default string.
652
653
2b4405a3
MW
654strongswan-4.0.6
655----------------
656
e38a15d4
AS
657- IKEv1: Support for extended authentication (XAUTH) in combination
658 with ISAKMP Main Mode RSA or PSK authentication. Both client and
659 server side were implemented. Handling of user credentials can
660 be done by a run-time loadable XAUTH module. By default user
661 credentials are stored in ipsec.secrets.
662
2b4405a3
MW
663- IKEv2: Support for reauthentication when rekeying
664
5903179b 665- IKEv2: Support for transport mode
af87afed 666
5903179b 667- fixed a lot of bugs related to byte order
2b4405a3 668
5903179b 669- various other bugfixes
2b4405a3
MW
670
671
0cd645d2
AS
672strongswan-4.0.5
673----------------
674
675- IKEv1: Implementation of ModeConfig push mode via the new connection
676 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
677
678- IKEv1: The command ipsec statusall now shows "DPD active" for all
679 ISAKMP SAs that are under active Dead Peer Detection control.
680
681- IKEv2: Charon's logging and debugging framework has been completely rewritten.
682 Instead of logger, special printf() functions are used to directly
683 print objects like hosts (%H) identifications (%D), certificates (%Q),
684 etc. The number of debugging levels have been reduced to:
03bf883d 685
0cd645d2 686 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 687
0cd645d2
AS
688 The debugging levels can either be specified statically in ipsec.conf as
689
690 config setup
03bf883d 691 charondebug="lib 1, cfg 3, net 2"
0cd645d2 692
03bf883d 693 or changed at runtime via stroke as
0cd645d2 694
03bf883d 695 ipsec stroke loglevel cfg 2
0cd645d2
AS
696
697
48dc3934
MW
698strongswan-4.0.4
699----------------
700
701- Implemented full support for IPv6-in-IPv6 tunnels.
702
703- Added configuration options for dead peer detection in IKEv2. dpd_action
704 types "clear", "hold" and "restart" are supported. The dpd_timeout
705 value is not used, as the normal retransmission policy applies to
706 detect dead peers. The dpd_delay parameter enables sending of empty
707 informational message to detect dead peers in case of inactivity.
708
709- Added support for preshared keys in IKEv2. PSK keys configured in
710 ipsec.secrets are loaded. The authby parameter specifies the authentication
711 method to authentificate ourself, the other peer may use PSK or RSA.
712
713- Changed retransmission policy to respect the keyingtries parameter.
714
112ad7c3
AS
715- Added private key decryption. PEM keys encrypted with AES-128/192/256
716 or 3DES are supported.
48dc3934
MW
717
718- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
719 encrypt IKE traffic.
720
721- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
722 signed with such a hash algorithm.
723
724- Added initial support for updown scripts. The actions up-host/client and
725 down-host/client are executed. The leftfirewall=yes parameter
726 uses the default updown script to insert dynamic firewall rules, a custom
727 updown script may be specified with the leftupdown parameter.
728
729
a1310b6b
MW
730strongswan-4.0.3
731----------------
732
733- Added support for the auto=route ipsec.conf parameter and the
734 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
735 CHILD_SAs dynamically on demand when traffic is detected by the
736 kernel.
737
738- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
739 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
740 new keys are generated using perfect forward secrecy. An optional flag
741 which enforces reauthentication will be implemented later.
742
b425d998
AS
743- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
744 algorithm configuration statements.
745
746
bf4df11f
AS
747strongswan-4.0.2
748----------------
749
623d3dcf
AS
750- Full X.509 certificate trust chain verification has been implemented.
751 End entity certificates can be exchanged via CERT payloads. The current
752 default is leftsendcert=always, since CERTREQ payloads are not supported
753 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
754
755- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
756 would offer more possibilities for traffic selection, but the Linux kernel
757 currently does not support it. That's why we stick with these simple
758 ipsec.conf rules for now.
759
623d3dcf
AS
760- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
761 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
762 dpddelay=60s).
763
efa40c11
MW
764- Initial NAT traversal support in IKEv2. Charon includes NAT detection
765 notify payloads to detect NAT routers between the peers. It switches
766 to port 4500, uses UDP encapsulated ESP packets, handles peer address
767 changes gracefully and sends keep alive message periodically.
768
769- Reimplemented IKE_SA state machine for charon, which allows simultaneous
770 rekeying, more shared code, cleaner design, proper retransmission
771 and a more extensible code base.
772
cfd8b27f
AS
773- The mixed PSK/RSA roadwarrior detection capability introduced by the
774 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
775 payloads by the responder right before any defined IKE Main Mode state had
776 been established. Although any form of bad proposal syntax was being correctly
777 detected by the payload parser, the subsequent error handler didn't check
778 the state pointer before logging current state information, causing an
779 immediate crash of the pluto keying daemon due to a NULL pointer.
780
bf4df11f 781
7e81e975
MW
782strongswan-4.0.1
783----------------
784
c15c3d4b
MW
785- Added algorithm selection to charon: New default algorithms for
786 ike=aes128-sha-modp2048, as both daemons support it. The default
787 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
788 the ike/esp parameter the same way as pluto. As this syntax does
789 not allow specification of a pseudo random function, the same
790 algorithm as for integrity is used (currently sha/md5). Supported
791 algorithms for IKE:
792 Encryption: aes128, aes192, aes256
793 Integrity/PRF: md5, sha (using hmac)
794 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
795 and for ESP:
796 Encryption: aes128, aes192, aes256, 3des, blowfish128,
797 blowfish192, blowfish256
798 Integrity: md5, sha1
799 More IKE encryption algorithms will come after porting libcrypto into
800 libstrongswan.
f2c2d395 801
c15c3d4b
MW
802- initial support for rekeying CHILD_SAs using IKEv2. Currently no
803 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 804 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
805 when using IKEv2. WARNING: charon currently is unable to handle
806 simultaneous rekeying. To avoid such a situation, use a large
807 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 808
7e81e975
MW
809- support for host2host, net2net, host2net (roadwarrior) tunnels
810 using predefined RSA certificates (see uml scenarios for
811 configuration examples).
812
f2c2d395
MW
813- new build environment featuring autotools. Features such
814 as HTTP, LDAP and smartcard support may be enabled using
815 the ./configure script. Changing install directories
816 is possible, too. See ./configure --help for more details.
817
22ff6f57
MW
818- better integration of charon with ipsec starter, which allows
819 (almost) transparent operation with both daemons. charon
820 handles ipsec commands up, down, status, statusall, listall,
821 listcerts and allows proper load, reload and delete of connections
822 via ipsec starter.
823
b425d998 824
9820c0e2
MW
825strongswan-4.0.0
826----------------
827
828- initial support of the IKEv2 protocol. Connections in
829 ipsec.conf designated by keyexchange=ikev2 are negotiated
830 by the new IKEv2 charon keying daemon whereas those marked
831 by keyexchange=ikev1 or the default keyexchange=ike are
832 handled thy the IKEv1 pluto keying daemon. Currently only
833 a limited subset of functions are available with IKEv2
834 (Default AES encryption, authentication based on locally
835 imported X.509 certificates, unencrypted private RSA keys
836 in PKCS#1 file format, limited functionality of the ipsec
837 status command).
838
839
997358a6
MW
840strongswan-2.7.0
841----------------
842
843- the dynamic iptables rules from the _updown_x509 template
844 for KLIPS and the _updown_policy template for NETKEY have
845 been merged into the default _updown script. The existing
846 left|rightfirewall keyword causes the automatic insertion
847 and deletion of ACCEPT rules for tunneled traffic upon
848 the successful setup and teardown of an IPsec SA, respectively.
849 left|rightfirwall can be used with KLIPS under any Linux 2.4
850 kernel or with NETKEY under a Linux kernel version >= 2.6.16
851 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
852 kernel version < 2.6.16 which does not support IPsec policy
853 matching yet, please continue to use a copy of the _updown_espmark
854 template loaded via the left|rightupdown keyword.
855
856- a new left|righthostaccess keyword has been introduced which
857 can be used in conjunction with left|rightfirewall and the
858 default _updown script. By default leftfirewall=yes inserts
859 a bi-directional iptables FORWARD rule for a local client network
860 with a netmask different from 255.255.255.255 (single host).
861 This does not allow to access the VPN gateway host via its
862 internal network interface which is part of the client subnet
863 because an iptables INPUT and OUTPUT rule would be required.
864 lefthostaccess=yes will cause this additional ACCEPT rules to
865 be inserted.
866
867- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
868 payload is preparsed in order to find out whether the roadwarrior
869 requests PSK or RSA so that a matching connection candidate can
870 be found.
871
872
873strongswan-2.6.4
874----------------
875
876- the new _updown_policy template allows ipsec policy based
877 iptables firewall rules. Required are iptables version
878 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
879 the _updown_espmark template, so that no INPUT mangle rules
880 are required any more.
881
882- added support of DPD restart mode
883
884- ipsec starter now allows the use of wildcards in include
885 statements as e.g. in "include /etc/my_ipsec/*.conf".
886 Patch courtesy of Matthias Haas.
887
888- the Netscape OID 'employeeNumber' is now recognized and can be
889 used as a Relative Distinguished Name in certificates.
890
891
892strongswan-2.6.3
893----------------
894
895- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
896 command and not of ipsec setup any more.
897
898- ipsec starter now supports AH authentication in conjunction with
899 ESP encryption. AH authentication is configured in ipsec.conf
900 via the auth=ah parameter.
901
902- The command ipsec scencrypt|scdecrypt <args> is now an alias for
903 ipsec whack --scencrypt|scdecrypt <args>.
904
905- get_sa_info() now determines for the native netkey IPsec stack
906 the exact time of the last use of an active eroute. This information
907 is used by the Dead Peer Detection algorithm and is also displayed by
908 the ipsec status command.
909
910
911strongswan-2.6.2
912----------------
913
914- running under the native Linux 2.6 IPsec stack, the function
915 get_sa_info() is called by ipsec auto --status to display the current
916 number of transmitted bytes per IPsec SA.
917
918- get_sa_info() is also used by the Dead Peer Detection process to detect
919 recent ESP activity. If ESP traffic was received from the peer within
920 the last dpd_delay interval then no R_Y_THERE notification must be sent.
921
922- strongSwan now supports the Relative Distinguished Name "unstructuredName"
923 in ID_DER_ASN1_DN identities. The following notations are possible:
924
925 rightid="unstructuredName=John Doe"
926 rightid="UN=John Doe"
927
928- fixed a long-standing bug which caused PSK-based roadwarrior connections
929 to segfault in the function id.c:same_id() called by keys.c:get_secret()
930 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
931
932 conn rw
933 right=%any
934 rightid=@foo.bar
935 authby=secret
936
937- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
938
939- ipsec starter didn't set host_addr and client.addr ports in whack msg.
940
941- in order to guarantee backwards-compatibility with the script-based
942 auto function (e.g. auto --replace), the ipsec starter scripts stores
943 the defaultroute information in the temporary file /var/run/ipsec.info.
944
945- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
946 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
947 servers.
948
949- the ipsec starter now also recognizes the parameters authby=never and
950 type=passthrough|pass|drop|reject.
951
952
953strongswan-2.6.1
954----------------
955
956- ipsec starter now supports the also parameter which allows
957 a modular structure of the connection definitions. Thus
958 "ipsec start" is now ready to replace "ipsec setup".
959
960
961strongswan-2.6.0
962----------------
963
964- Mathieu Lafon's popular ipsec starter tool has been added to the
965 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
966 for his integration work. ipsec starter is a C program which is going
967 to replace the various shell and awk starter scripts (setup, _plutoload,
968 _plutostart, _realsetup, _startklips, _confread, and auto). Since
969 ipsec.conf is now parsed only once, the starting of multiple tunnels is
970 accelerated tremedously.
971
972- Added support of %defaultroute to the ipsec starter. If the IP address
973 changes, a HUP signal to the ipsec starter will automatically
974 reload pluto's connections.
975
976- moved most compile time configurations from pluto/Makefile to
977 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
978 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
979
980- removed the ipsec verify and ipsec newhostkey commands
981
982- fixed some 64-bit issues in formatted print statements
983
984- The scepclient functionality implementing the Simple Certificate
985 Enrollment Protocol (SCEP) is nearly complete but hasn't been
986 documented yet.
987
988
989strongswan-2.5.7
990----------------
991
992- CA certicates are now automatically loaded from a smartcard
993 or USB crypto token and appear in the ipsec auto --listcacerts
994 listing.
995
996
997strongswan-2.5.6
998----------------
999
1000- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1001 library that does not support the C_Encrypt() Cryptoki
1002 function (e.g. OpenSC), the RSA encryption is done in
1003 software using the public key fetched from the smartcard.
1004
1005- The scepclient function now allows to define the
1006 validity of a self-signed certificate using the --days,
1007 --startdate, and --enddate options. The default validity
1008 has been changed from one year to five years.
1009
1010
1011strongswan-2.5.5
1012----------------
1013
1014- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1015 interface to other applications for RSA encryption and decryption
1016 via the whack interface. Notation:
1017
1018 ipsec whack --scencrypt <data>
1019 [--inbase 16|hex|64|base64|256|text|ascii]
1020 [--outbase 16|hex|64|base64|256|text|ascii]
1021 [--keyid <keyid>]
1022
1023 ipsec whack --scdecrypt <data>
1024 [--inbase 16|hex|64|base64|256|text|ascii]
1025 [--outbase 16|hex|64|base64|256|text|ascii]
1026 [--keyid <keyid>]
1027
1028 The default setting for inbase and outbase is hex.
1029
1030 The new proxy interface can be used for securing symmetric
1031 encryption keys required by the cryptoloop or dm-crypt
1032 disk encryption schemes, especially in the case when
1033 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1034 permanently.
1035
1036- if the file /etc/ipsec.secrets is lacking during the startup of
1037 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1038 containing a 2048 bit RSA private key and a matching self-signed
1039 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1040 is automatically generated by calling the function
1041
1042 ipsec scepclient --out pkcs1 --out cert-self
1043
1044 scepclient was written by Jan Hutter and Martin Willi, students
1045 at the University of Applied Sciences in Rapperswil, Switzerland.
1046
1047
1048strongswan-2.5.4
1049----------------
1050
1051- the current extension of the PKCS#7 framework introduced
1052 a parsing error in PKCS#7 wrapped X.509 certificates that are
1053 e.g. transmitted by Windows XP when multi-level CAs are used.
1054 the parsing syntax has been fixed.
1055
1056- added a patch by Gerald Richter which tolerates multiple occurrences
1057 of the ipsec0 interface when using KLIPS.
1058
1059
1060strongswan-2.5.3
1061----------------
1062
1063- with gawk-3.1.4 the word "default2 has become a protected
1064 keyword for use in switch statements and cannot be used any
1065 more in the strongSwan scripts. This problem has been
1066 solved by renaming "default" to "defaults" and "setdefault"
1067 in the scripts _confread and auto, respectively.
1068
1069- introduced the parameter leftsendcert with the values
1070
1071 always|yes (the default, always send a cert)
1072 ifasked (send the cert only upon a cert request)
1073 never|no (never send a cert, used for raw RSA keys and
1074 self-signed certs)
1075
1076- fixed the initialization of the ESP key length to a default of
1077 128 bits in the case that the peer does not send a key length
1078 attribute for AES encryption.
1079
1080- applied Herbert Xu's uniqueIDs patch
1081
1082- applied Herbert Xu's CLOEXEC patches
1083
1084
1085strongswan-2.5.2
1086----------------
1087
1088- CRLs can now be cached also in the case when the issuer's
1089 certificate does not contain a subjectKeyIdentifier field.
1090 In that case the subjectKeyIdentifier is computed by pluto as the
1091 160 bit SHA-1 hash of the issuer's public key in compliance
1092 with section 4.2.1.2 of RFC 3280.
1093
1094- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1095 not only multiple Quick Modes of a given connection but also
1096 multiple connections between two security gateways.
1097
1098
1099strongswan-2.5.1
1100----------------
1101
1102- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1103 installed either by setting auto=route in ipsec.conf or by
1104 a connection put into hold, generates an XFRM_AQUIRE event
1105 for each packet that wants to use the not-yet exisiting
1106 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1107 the Quick Mode queue, causing multiple IPsec SA to be
1108 established in rapid succession. Starting with strongswan-2.5.1
1109 only a single IPsec SA is established per host-pair connection.
1110
1111- Right after loading the PKCS#11 module, all smartcard slots are
1112 searched for certificates. The result can be viewed using
1113 the command
1114
1115 ipsec auto --listcards
1116
1117 The certificate objects found in the slots are numbered
1118 starting with #1, #2, etc. This position number can be used to address
1119 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1120 in ipsec.conf and ipsec.secrets, respectively:
1121
1122 %smartcard (selects object #1)
1123 %smartcard#1 (selects object #1)
1124 %smartcard#3 (selects object #3)
1125
1126 As an alternative the existing retrieval scheme can be used:
1127
1128 %smartcard:45 (selects object with id=45)
1129 %smartcard0 (selects first object in slot 0)
1130 %smartcard4:45 (selects object in slot 4 with id=45)
1131
1132- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1133 private key flags either C_Sign() or C_Decrypt() is used
1134 to generate a signature.
1135
1136- The output buffer length parameter siglen in C_Sign()
1137 is now initialized to the actual size of the output
1138 buffer prior to the function call. This fixes the
1139 CKR_BUFFER_TOO_SMALL error that could occur when using
1140 the OpenSC PKCS#11 module.
1141
1142- Changed the initialization of the PKCS#11 CK_MECHANISM in
1143 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1144
1145- Refactored the RSA public/private key code and transferred it
1146 from keys.c to the new pkcs1.c file as a preparatory step
1147 towards the release of the SCEP client.
1148
1149
1150strongswan-2.5.0
1151----------------
1152
1153- The loading of a PKCS#11 smartcard library module during
1154 runtime does not require OpenSC library functions any more
1155 because the corresponding code has been integrated into
1156 smartcard.c. Also the RSAREF pkcs11 header files have been
1157 included in a newly created pluto/rsaref directory so that
1158 no external include path has to be defined any longer.
1159
1160- A long-awaited feature has been implemented at last:
1161 The local caching of CRLs fetched via HTTP or LDAP, activated
1162 by the parameter cachecrls=yes in the config setup section
1163 of ipsec.conf. The dynamically fetched CRLs are stored under
1164 a unique file name containing the issuer's subjectKeyID
1165 in /etc/ipsec.d/crls.
1166
1167- Applied a one-line patch courtesy of Michael Richardson
1168 from the Openswan project which fixes the kernel-oops
1169 in KLIPS when an snmp daemon is running on the same box.
1170
1171
1172strongswan-2.4.4
1173----------------
1174
1175- Eliminated null length CRL distribution point strings.
1176
1177- Fixed a trust path evaluation bug introduced with 2.4.3
1178
1179
1180strongswan-2.4.3
1181----------------
1182
1183- Improved the joint OCSP / CRL revocation policy.
1184 OCSP responses have precedence over CRL entries.
1185
1186- Introduced support of CRLv2 reason codes.
1187
1188- Fixed a bug with key-pad equipped readers which caused
1189 pluto to prompt for the pin via the console when the first
1190 occasion to enter the pin via the key-pad was missed.
1191
1192- When pluto is built with LDAP_V3 enabled, the library
1193 liblber required by newer versions of openldap is now
1194 included.
1195
1196
1197strongswan-2.4.2
1198----------------
1199
1200- Added the _updown_espmark template which requires all
1201 incoming ESP traffic to be marked with a default mark
1202 value of 50.
1203
1204- Introduced the pkcs11keepstate parameter in the config setup
1205 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1206 session and login states are kept as long as possible during
1207 the lifetime of pluto. This means that a PIN entry via a key
1208 pad has to be done only once.
1209
1210- Introduced the pkcs11module parameter in the config setup
1211 section of ipsec.conf which specifies the PKCS#11 module
1212 to be used with smart cards. Example:
1213
1214 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1215
1216- Added support of smartcard readers equipped with a PIN pad.
1217
1218- Added patch by Jay Pfeifer which detects when netkey
1219 modules have been statically built into the Linux 2.6 kernel.
1220
1221- Added two patches by Herbert Xu. The first uses ip xfrm
1222 instead of setkey to flush the IPsec policy database. The
1223 second sets the optional flag in inbound IPComp SAs only.
1224
1225- Applied Ulrich Weber's patch which fixes an interoperability
1226 problem between native IPsec and KLIPS systems caused by
1227 setting the replay window to 32 instead of 0 for ipcomp.
1228
1229
1230strongswan-2.4.1
1231----------------
1232
1233- Fixed a bug which caused an unwanted Mode Config request
1234 to be initiated in the case where "right" was used to denote
1235 the local side in ipsec.conf and "left" the remote side,
1236 contrary to the recommendation that "right" be remote and
1237 "left" be"local".
1238
1239
1240strongswan-2.4.0a
1241-----------------
1242
1243- updated Vendor ID to strongSwan-2.4.0
1244
1245- updated copyright statement to include David Buechi and
1246 Michael Meier
1247
1248
1249strongswan-2.4.0
1250----------------
1251
1252- strongSwan now communicates with attached smartcards and
1253 USB crypto tokens via the standardized PKCS #11 interface.
1254 By default the OpenSC library from www.opensc.org is used
1255 but any other PKCS#11 library could be dynamically linked.
1256 strongSwan's PKCS#11 API was implemented by David Buechi
1257 and Michael Meier, both graduates of the Zurich University
1258 of Applied Sciences in Winterthur, Switzerland.
1259
1260- When a %trap eroute is triggered by an outgoing IP packet
1261 then the native IPsec stack of the Linux 2.6 kernel [often/
1262 always?] returns an XFRM_ACQUIRE message with an undefined
1263 protocol family field and the connection setup fails.
1264 As a workaround IPv4 (AF_INET) is now assumed.
1265
1266- the results of the UML test scenarios are now enhanced
1267 with block diagrams of the virtual network topology used
1268 in a particular test.
1269
1270
1271strongswan-2.3.2
1272----------------
1273
1274- fixed IV used to decrypt informational messages.
1275 This bug was introduced with Mode Config functionality.
1276
1277- fixed NCP Vendor ID.
1278
1279- undid one of Ulrich Weber's maximum udp size patches
1280 because it caused a segmentation fault with NAT-ed
1281 Delete SA messages.
1282
1283- added UML scenarios wildcards and attr-cert which
1284 demonstrate the implementation of IPsec policies based
1285 on wildcard parameters contained in Distinguished Names and
1286 on X.509 attribute certificates, respectively.
1287
1288
1289strongswan-2.3.1
1290----------------
1291
1292- Added basic Mode Config functionality
1293
1294- Added Mathieu Lafon's patch which upgrades the status of
1295 the NAT-Traversal implementation to RFC 3947.
1296
1297- The _startklips script now also loads the xfrm4_tunnel
1298 module.
1299
1300- Added Ulrich Weber's netlink replay window size and
1301 maximum udp size patches.
1302
1303- UML testing now uses the Linux 2.6.10 UML kernel by default.
1304
1305
1306strongswan-2.3.0
1307----------------
1308
1309- Eric Marchionni and Patrik Rayo, both recent graduates from
1310 the Zuercher Hochschule Winterthur in Switzerland, created a
1311 User-Mode-Linux test setup for strongSwan. For more details
1312 please read the INSTALL and README documents in the testing
1313 subdirectory.
1314
1315- Full support of group attributes based on X.509 attribute
1316 certificates. Attribute certificates can be generated
1317 using the openac facility. For more details see
1318
1319 man ipsec_openac.
1320
1321 The group attributes can be used in connection definitions
1322 in order to give IPsec access to specific user groups.
1323 This is done with the new parameter left|rightgroups as in
1324
1325 rightgroups="Research, Sales"
1326
1327 giving access to users possessing the group attributes
1328 Research or Sales, only.
1329
1330- In Quick Mode clients with subnet mask /32 are now
1331 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1332 fix rekeying problems with the SafeNet/SoftRemote and NCP
1333 Secure Entry Clients.
1334
1335- Changed the defaults of the ikelifetime and keylife parameters
1336 to 3h and 1h, respectively. The maximum allowable values are
1337 now both set to 24 h.
1338
1339- Suppressed notification wars between two IPsec peers that
1340 could e.g. be triggered by incorrect ISAKMP encryption.
1341
1342- Public RSA keys can now have identical IDs if either the
1343 issuing CA or the serial number is different. The serial
1344 number of a certificate is now shown by the command
1345
1346 ipsec auto --listpubkeys
1347
1348
1349strongswan-2.2.2
1350----------------
1351
1352- Added Tuomo Soini's sourceip feature which allows a strongSwan
1353 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1354 and reduces the well-known four tunnel case on VPN gateways to
1355 a single tunnel definition (see README section 2.4).
1356
1357- Fixed a bug occuring with NAT-Traversal enabled when the responder
1358 suddenly turns initiator and the initiator cannot find a matching
1359 connection because of the floated IKE port 4500.
1360
1361- Removed misleading ipsec verify command from barf.
1362
1363- Running under the native IP stack, ipsec --version now shows
1364 the Linux kernel version (courtesy to the Openswan project).
1365
1366
1367strongswan-2.2.1
1368----------------
1369
1370- Introduced the ipsec auto --listalgs monitoring command which lists
1371 all currently registered IKE and ESP algorithms.
1372
1373- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1374 is set and the first proposed transform does not match.
1375
1376- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1377 occuring when a smartcard is present.
1378
1379- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1380
1381- Fixed the printing of the notification names (null)
1382
1383- Applied another of Herbert Xu's Netlink patches.
1384
1385
1386strongswan-2.2.0
1387----------------
1388
1389- Support of Dead Peer Detection. The connection parameter
1390
1391 dpdaction=clear|hold
1392
1393 activates DPD for the given connection.
1394
1395- The default Opportunistic Encryption (OE) policy groups are not
1396 automatically included anymore. Those wishing to activate OE can include
1397 the policy group with the following statement in ipsec.conf:
1398
1399 include /etc/ipsec.d/examples/oe.conf
1400
1401 The default for [right|left]rsasigkey is now set to %cert.
1402
1403- strongSwan now has a Vendor ID of its own which can be activated
1404 using the compile option VENDORID
1405
1406- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1407
1408- Applied Herbert Xu's patch fixing an ESPINUDP problem
1409
1410- Applied Herbert Xu's patch setting source/destination port numbers.
1411
1412- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1413 lost during the migration from SuperFreeS/WAN.
1414
1415- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1416
1417- Fixed the unsharing of alg parameters when instantiating group
1418 connection.
1419
1420
1421strongswan-2.1.5
1422----------------
1423
1424- Thomas Walpuski made me aware of a potential DoS attack via
1425 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1426 certificates in Pluto's authority certificate store. This vulnerability
1427 was fixed by establishing trust in CA candidate certificates up to a
1428 trusted root CA prior to insertion into Pluto's chained list.
1429
1430- replaced the --assign option by the -v option in the auto awk script
1431 in order to make it run with mawk under debian/woody.
1432
1433
1434strongswan-2.1.4
1435----------------
1436
1437- Split of the status information between ipsec auto --status (concise)
1438 and ipsec auto --statusall (verbose). Both commands can be used with
1439 an optional connection selector:
1440
1441 ipsec auto --status[all] <connection_name>
1442
1443- Added the description of X.509 related features to the ipsec_auto(8)
1444 man page.
1445
1446- Hardened the ASN.1 parser in debug mode, especially the printing
1447 of malformed distinguished names.
1448
1449- The size of an RSA public key received in a certificate is now restricted to
1450
1451 512 bits <= modulus length <= 8192 bits.
1452
1453- Fixed the debug mode enumeration.
1454
1455
1456strongswan-2.1.3
1457----------------
1458
1459- Fixed another PKCS#7 vulnerability which could lead to an
1460 endless loop while following the X.509 trust chain.
1461
1462
1463strongswan-2.1.2
1464----------------
1465
1466- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1467 that accepted end certificates having identical issuer and subject
1468 distinguished names in a multi-tier X.509 trust chain.
1469
1470
1471strongswan-2.1.1
1472----------------
1473
1474- Removed all remaining references to ipsec_netlink.h in KLIPS.
1475
1476
1477strongswan-2.1.0
1478----------------
1479
1480- The new "ca" section allows to define the following parameters:
1481
1482 ca kool
1483 cacert=koolCA.pem # cacert of kool CA
1484 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1485 ldapserver=ldap.kool.net # default ldap server
1486 crluri=http://www.kool.net/kool.crl # crl distribution point
1487 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1488 auto=add # add, ignore
1489
1490 The ca definitions can be monitored via the command
1491
1492 ipsec auto --listcainfos
1493
1494- Fixed cosmetic corruption of /proc filesystem by integrating
1495 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1496
1497
1498strongswan-2.0.2
1499----------------
1500
1501- Added support for the 818043 NAT-Traversal update of Microsoft's
1502 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1503
1504- A symbolic link to libcrypto is now added in the kernel sources
1505 during kernel compilation
1506
1507- Fixed a couple of 64 bit issues (mostly casts to int).
1508 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1509
1510- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1511 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1512 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1513
1514
1515strongswan-2.0.1
1516----------------
1517
1518- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1519 certificate extension which contains no generalName item) can cause
1520 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1521 been hardened to make it more robust against malformed ASN.1 objects.
1522
1523- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1524 Linux 2.6 IPsec stack.
1525
1526
1527strongswan-2.0.0
1528----------------
1529
1530- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12