]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
addes ikev1/esp-alg-aes-ccm and ikev1/esp-alg-aes-gcm scenarios
[thirdparty/strongswan.git] / NEWS
CommitLineData
80c0710c
MW
1strongswan-4.3.2
2----------------
3
4- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
5 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
6
7- libstrongswan features an integrated crypto selftest framework for registered
8 algorithms. The test-vector plugin provides a first set of test vectors and
9 allows pluto and charon to rely on tested crypto algorithms.
10
b32af120
AS
11- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
12 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
13 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
14 with IKEv1.
126f2130
AS
15
16- Applying their fuzzing tool, the Orange Labs vulnerability research team found
17 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
18 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
19 and GENERALIZEDTIME strings to a time_t value.
b32af120
AS
20
21
3bf7c249
MW
22strongswan-4.3.1
23----------------
24
25- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 26 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
27 dynamically.
28
09dbca9f
MW
29- The nm plugin also accepts CA certificates for gateway authentication. If
30 a CA certificate is configured, strongSwan uses the entered gateway address
31 as its idenitity, requiring the gateways certificate to contain the same as
32 subjectAltName. This allows a gateway administrator to deploy the same
33 certificates to Windows 7 and NetworkManager clients.
047b2e42 34
050cc582
AS
35- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
36 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
37 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
38 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
39 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
40 IKE SA instances of connection <conn>.
41
09dbca9f 42- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
43 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
44 has been updated to be compatible with the Windows 7 Release Candidate.
45
46- Refactored installation of triggering policies. Routed policies are handled
47 outside of IKE_SAs to keep them installed in any case. A tunnel gets
48 established only once, even if initiation is delayed due network outages.
49
050cc582
AS
50- Improved the handling of multiple acquire signals triggered by the kernel.
51
52- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
53 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
54 incomplete state which caused a null pointer dereference if a subsequent
55 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
56 a missing TSi or TSr payload caused a null pointer derefence because the
57 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
58 developped by the Orange Labs vulnerability research team. The tool was
59 initially written by Gabriel Campana and is now maintained by Laurent Butti.
60
047b2e42
MW
61- Added support for AES counter mode in ESP in IKEv2 using the proposal
62 keywords aes128ctr, aes192ctr and aes256ctr.
63
d44fd821 64- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
65 for fetching crls and OCSP. Use of the random plugin to get keying material
66 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 67 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 68 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
69
70
247e665a
AS
71strongswan-4.3.0
72----------------
73
81fc8e5f
MW
74- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
75 Initiators and responders can use several authentication rounds (e.g. RSA
76 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
77 leftauth2/rightauth2 parameters define own authentication rounds or setup
78 constraints for the remote peer. See the ipsec.conf man page for more detials.
79
80- If glibc printf hooks (register_printf_function) are not available,
81 strongSwan can use the vstr string library to run on non-glibc systems.
82
558c89e7
AS
83- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
84 (esp=camellia128|192|256).
247e665a 85
558c89e7
AS
86- Refactored the pluto and scepclient code to use basic functions (memory
87 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
88 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 89
558c89e7
AS
90- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
91 configured in the pluto section of strongswan.conf.
dfd7ba80 92
247e665a 93
623bca40
AS
94strongswan-4.2.14
95-----------------
96
22180558
AS
97- The new server-side EAP RADIUS plugin (--enable-eap-radius)
98 relays EAP messages to and from a RADIUS server. Succesfully
99 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
100
79b27294
AS
101- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
102 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
103 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
104 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
105 pluto IKE daemon to crash and restart. No authentication or encryption
106 is required to trigger this bug. One spoofed UDP packet can cause the
107 pluto IKE daemon to restart and be unresponsive for a few seconds while
108 restarting. This DPD null state vulnerability has been officially
109 registered as CVE-2009-0790 and is fixed by this release.
110
22180558
AS
111- ASN.1 to time_t conversion caused a time wrap-around for
112 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
113 As a workaround such dates are set to the maximum representable
114 time, i.e. Jan 19 03:14:07 UTC 2038.
115
116- Distinguished Names containing wildcards (*) are not sent in the
117 IDr payload anymore.
623bca40
AS
118
119
076e7853
AS
120strongswan-4.2.13
121-----------------
122
123- Fixed a use-after-free bug in the DPD timeout section of the
124 IKEv1 pluto daemon which sporadically caused a segfault.
125
126- Fixed a crash in the IKEv2 charon daemon occuring with
127 mixed RAM-based and SQL-based virtual IP address pools.
128
f15483ef
AS
129- Fixed ASN.1 parsing of algorithmIdentifier objects where the
130 parameters field is optional.
131
03991bc1
MW
132- Ported nm plugin to NetworkManager 7.1.
133
076e7853 134
bfde75ee 135strongswan-4.2.12
076e7853 136-----------------
bfde75ee
AS
137
138- Support of the EAP-MSCHAPv2 protocol enabled by the option
139 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
140 either by --enable-md4 or --enable-openssl.
141
142- Assignment of up to two DNS and up to two WINS servers to peers via
143 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
144 addresses are defined in strongswan.conf.
145
146- The strongSwan applet for the Gnome NetworkManager is now built and
147 distributed as a separate tarball under the name NetworkManager-strongswan.
148
149
0519ca90
AS
150strongswan-4.2.11
151-----------------
152
ae1ae574
AS
153- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
154 Also introduced proper initialization and disposal of keying material.
155
156- Fixed the missing listing of connection definitions in ipsec statusall
157 broken by an unfortunate local variable overload.
0519ca90
AS
158
159
4856241c
MW
160strongswan-4.2.10
161-----------------
162
163- Several performance improvements to handle thousands of tunnels with almost
164 linear upscaling. All relevant data structures have been replaced by faster
165 counterparts with better lookup times.
166
167- Better parallelization to run charon on multiple cores. Due to improved
168 ressource locking and other optimizations the daemon can take full
169 advantage of 16 or even more cores.
170
171- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
172 unique identities and certificates by signing peer certificates using a CA
173 on the fly.
174
175- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
176 command queries assigned leases.
177
178- Added support for smartcards in charon by using the ENGINE API provided by
179 OpenSSL, based on patches by Michael Roßberg.
180
181- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
182 reliable source of randomness.
183
73937bd8
MW
184strongswan-4.2.9
185----------------
186
509e07c5
AS
187- Flexible configuration of logging subsystem allowing to log to multiple
188 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
189
190- Load testing plugin to do stress testing of the IKEv2 daemon against self
191 or another host. Found and fixed issues during tests in the multi-threaded
192 use of the OpenSSL plugin.
193
194- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 195 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
196 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
197 parallelization to multiple cores.
198
509e07c5
AS
199- updown script invocation has been separated into a plugin of its own to
200 further slim down the daemon core.
73937bd8 201
509e07c5 202- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 203 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
204 memory or hardware.
205
509e07c5
AS
206- The kernel interface of charon has been modularized. XFRM NETLINK (default)
207 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
208 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
209 IPsec stack (--enable-kernel-klips) are provided.
210
211- Basic Mobile IPv6 support has been introduced, securing Binding Update
212 messages as well as tunneled traffic between Mobile Node and Home Agent.
213 The installpolicy=no option allows peaceful cooperation with a dominant
214 mip6d daemon and the new type=transport_proxy implements the special MIPv6
215 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
216 but the IPsec SA is set up for the Home Adress.
7bdc931e 217
4dc0dce8
AS
218- Implemented migration of Mobile IPv6 connections using the KMADDRESS
219 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
220 via the Linux 2.6.28 (or appropriately patched) kernel.
221
73937bd8 222
e39b271b
AS
223strongswan-4.2.8
224----------------
225
5dadb16e 226- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
227 stored in the SQL database backend. The ipsec listpubkeys command
228 lists the available raw public keys via the stroke interface.
229
4f0241e6
MW
230- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
231 handle events if kernel detects NAT mapping changes in UDP-encapsulated
232 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
233 long as possible and other fixes.
234
5dadb16e
AS
235- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
236 routes for destination subnets having netwmasks not being a multiple of 8 bits.
237 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
238
e39b271b 239
e376d75f
MW
240strongswan-4.2.7
241----------------
242
b37cda82
AS
243- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
244 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
245 daemon due to a NULL pointer returned by the mpz_export() function of the
246 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
247 for making us aware of this problem.
248
e376d75f
MW
249- The new agent plugin provides a private key implementation on top of an
250 ssh-agent.
251
252- The NetworkManager plugin has been extended to support certificate client
b1f47854 253 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
254
255- Daemon capability dropping has been ported to libcap and must be enabled
256 explicitly --with-capabilities=libcap. Future version will support the
257 newer libcap2 library.
258
b37cda82
AS
259- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
260 charon keying daemon.
261
262
9f9d6ece
AS
263strongswan-4.2.6
264----------------
265
609166f4
MW
266- A NetworkManager plugin allows GUI-based configuration of road-warrior
267 clients in a simple way. It features X509 based gateway authentication
268 and EAP client authentication, tunnel setup/teardown and storing passwords
269 in the Gnome Keyring.
270
271- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
272 username/password authentication against any PAM service on the gateway.
273 The new EAP method interacts nicely with the NetworkManager plugin and allows
274 client authentication against e.g. LDAP.
275
276- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
277 parameter defines an additional identity to pass to the server in EAP
278 authentication.
279
9f9d6ece
AS
280- The "ipsec statusall" command now lists CA restrictions, EAP
281 authentication types and EAP identities.
282
283- Fixed two multithreading deadlocks occurring when starting up
284 several hundred tunnels concurrently.
285
286- Fixed the --enable-integrity-test configure option which
287 computes a SHA-1 checksum over the libstrongswan library.
288
289
174216c7
AS
290strongswan-4.2.5
291----------------
292
8124e491
AS
293- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
294
295- Improved the performance of the SQL-based virtual IP address pool
296 by introducing an additional addresses table. The leases table
297 storing only history information has become optional and can be
298 disabled by setting charon.plugins.sql.lease_history = no in
299 strongswan.conf.
300
eb0cc338 301- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 302 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 303
174216c7
AS
304- management of different virtual IP pools for different
305 network interfaces have become possible.
306
307- fixed a bug which prevented the assignment of more than 256
308 virtual IP addresses from a pool managed by an sql database.
309
8124e491
AS
310- fixed a bug which did not delete own IPCOMP SAs in the kernel.
311
174216c7 312
179dd12c
AS
313strongswan-4.2.4
314----------------
315
9de95037
AS
316- Added statistics functions to ipsec pool --status and ipsec pool --leases
317 and input validation checks to various ipsec pool commands.
179dd12c 318
73a8eed3 319- ipsec statusall now lists all loaded charon plugins and displays
9de95037 320 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
321
322- The openssl plugin supports the elliptic curve Diffie-Hellman groups
323 19, 20, 21, 25, and 26.
324
325- The openssl plugin supports ECDSA authentication using elliptic curve
326 X.509 certificates.
327
328- Fixed a bug in stroke which caused multiple charon threads to close
329 the file descriptors during packet transfers over the stroke socket.
330
e0bb4dbb
AS
331- ESP sequence numbers are now migrated in IPsec SA updates handled by
332 MOBIKE. Works only with Linux kernels >= 2.6.17.
333
179dd12c 334
83d9e870
AS
335strongswan-4.2.3
336----------------
337
338- Fixed the strongswan.conf path configuration problem that occurred when
339 --sysconfig was not set explicitly in ./configure.
340
341- Fixed a number of minor bugs that where discovered during the 4th
342 IKEv2 interoperability workshop in San Antonio, TX.
343
344
7f491111
MW
345strongswan-4.2.2
346----------------
347
a57cd446
AS
348- Plugins for libstrongswan and charon can optionally be loaded according
349 to a configuration in strongswan.conf. Most components provide a
7f491111 350 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
351 This allows e.g. the fallback from a hardware crypto accelerator to
352 to software-based crypto plugins.
7f491111
MW
353
354- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
355 Configurations with a rightsourceip=%poolname setting query a SQLite or
356 MySQL database for leases. The "ipsec pool" command helps in administrating
357 the pool database. See ipsec pool --help for the available options
358
359- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
360 for ESP are now supported starting with the Linux 2.6.25 kernel. The
361 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
362
7f491111 363
5c5d67d6
AS
364strongswan-4.2.1
365----------------
366
c306dfb1 367- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
368 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
369 allows to assign a base URL to all certificates issued by the specified CA.
370 The final URL is then built by concatenating that base and the hex encoded
371 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
372 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 373
58caabf7
MW
374- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
375 IKE_SAs with the same peer. The option value "keep" prefers existing
376 connection setups over new ones, where the value "replace" replaces existing
377 connections.
378
379- The crypto factory in libstrongswan additionaly supports random number
380 generators, plugins may provide other sources of randomness. The default
c306dfb1 381 plugin reads raw random data from /dev/(u)random.
58caabf7
MW
382
383- Extended the credential framework by a caching option to allow plugins
384 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 385 re-implemented.
58caabf7
MW
386
387- The new trustchain verification introduced in 4.2.0 has been parallelized.
388 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 389
58caabf7
MW
390- A new IKEv2 configuration attribute framework has been introduced allowing
391 plugins to provide virtual IP addresses, and in the future, other
392 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 393
466abb49 394- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
395 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
396 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
397 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 398 separate plugin.
58caabf7 399
c306dfb1 400- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 401
c306dfb1 402- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
403
404- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 405 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
406 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
407
5c5d67d6 408
a11ea97d
AS
409strongswan-4.2.0
410----------------
411
16f5dacd
MW
412- libstrongswan has been modularized to attach crypto algorithms,
413 credential implementations (keys, certificates) and fetchers dynamically
414 through plugins. Existing code has been ported to plugins:
415 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
416 - X509 certificate system supporting CRLs, OCSP and attribute certificates
417 - Multiple plugins providing crypto algorithms in software
418 - CURL and OpenLDAP fetcher
a11ea97d 419
16f5dacd
MW
420- libstrongswan gained a relational database API which uses pluggable database
421 providers. Plugins for MySQL and SQLite are available.
422
423- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
424 connection configuration, credentials and EAP methods or control the daemon.
425 Existing code has been ported to plugins:
426 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
427 - stroke configuration, credential and control (compatible to pluto)
428 - XML bases management protocol to control and query the daemon
429 The following new plugins are available:
430 - An experimental SQL configuration, credential and logging plugin on
431 top of either MySQL or SQLite
432 - A unit testing plugin to run tests at daemon startup
433
434- The authentication and credential framework in charon has been heavily
435 refactored to support modular credential providers, proper
436 CERTREQ/CERT payload exchanges and extensible authorization rules.
437
438- The framework of strongSwan Manager has envolved to the web application
439 framework libfast (FastCGI Application Server w/ Templates) and is usable
440 by other applications.
441
a11ea97d 442
6859f760
AS
443strongswan-4.1.11
444-----------------
fb6d76cd 445
a561f74d
AS
446- IKE rekeying in NAT situations did not inherit the NAT conditions
447 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
448 the next CHILD_SA rekeying.
449
450- Wrong type definition of the next_payload variable in id_payload.c
451 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 452
e6b50b3f
AS
453- Implemented IKEv2 EAP-SIM server and client test modules that use
454 triplets stored in a file. For details on the configuration see
455 the scenario 'ikev2/rw-eap-sim-rsa'.
456
fb6d76cd 457
83e0d841
AS
458strongswan-4.1.10
459-----------------
460
461- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
462 caused multiple entries of the same serial number to be created.
463
fdc7c943
MW
464- Implementation of a simple EAP-MD5 module which provides CHAP
465 authentication. This may be interesting in conjunction with certificate
466 based server authentication, as weak passwords can't be brute forced
467 (in contradiction to traditional IKEv2 PSK).
468
469- A complete software based implementation of EAP-AKA, using algorithms
470 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
471 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
472 before using it.
473
474- Support for vendor specific EAP methods using Expanded EAP types. The
475 interface to EAP modules has been slightly changed, so make sure to
476 check the changes if you're already rolling your own modules.
83e0d841 477
fb6d76cd 478
5076770c
AS
479strongswan-4.1.9
480----------------
481
800b3356
AS
482- The default _updown script now dynamically inserts and removes ip6tables
483 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
484 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
485 added.
5076770c 486
6f274c2a
MW
487- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
488 to reestablish an IKE_SA within a given timeframe.
489
490- strongSwan Manager supports configuration listing, initiation and termination
491 of IKE and CHILD_SAs.
492
493- Fixes and improvements to multithreading code.
494
8b678ad4
MW
495- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
496 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
497 loaded twice.
5076770c 498
83e0d841 499
b82e8231
AS
500strongswan-4.1.8
501----------------
502
5076770c 503- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
504
505
a4a3632c
AS
506strongswan-4.1.7
507----------------
508
509- In NAT traversal situations and multiple queued Quick Modes,
510 those pending connections inserted by auto=start after the
511 port floating from 500 to 4500 were erronously deleted.
512
6e193274 513- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 514 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
515 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
516
517- Preview of strongSwan Manager, a web based configuration and monitoring
518 application. It uses a new XML control interface to query the IKEv2 daemon
519 (see http://trac.strongswan.org/wiki/Manager).
520
521- Experimental SQLite configuration backend which will provide the configuration
522 interface for strongSwan Manager in future releases.
523
524- Further improvements to MOBIKE support.
525
a4a3632c 526
3dcf9dbd
AS
527strongswan-4.1.6
528----------------
529
3eac4dfd
AS
530- Since some third party IKEv2 implementations run into
531 problems with strongSwan announcing MOBIKE capability per
532 default, MOBIKE can be disabled on a per-connection-basis
533 using the mobike=no option. Whereas mobike=no disables the
534 sending of the MOBIKE_SUPPORTED notification and the floating
535 to UDP port 4500 with the IKE_AUTH request even if no NAT
536 situation has been detected, strongSwan will still support
537 MOBIKE acting as a responder.
538
539- the default ipsec routing table plus its corresponding priority
540 used for inserting source routes has been changed from 100 to 220.
541 It can be configured using the --with-ipsec-routing-table and
542 --with-ipsec-routing-table-prio options.
543
bdc0b55b
AS
544- the --enable-integrity-test configure option tests the
545 integrity of the libstrongswan crypto code during the charon
546 startup.
547
3eac4dfd
AS
548- the --disable-xauth-vid configure option disables the sending
549 of the XAUTH vendor ID. This can be used as a workaround when
550 interoperating with some Windows VPN clients that get into
551 trouble upon reception of an XAUTH VID without eXtended
552 AUTHentication having been configured.
553
f872f9d1
AS
554- ipsec stroke now supports the rereadsecrets, rereadaacerts,
555 rereadacerts, and listacerts options.
3dcf9dbd
AS
556
557
7ad634a2
AS
558strongswan-4.1.5
559----------------
560
561- If a DNS lookup failure occurs when resolving right=%<FQDN>
562 or right=<FQDN> combined with rightallowany=yes then the
563 connection is not updated by ipsec starter thus preventing
564 the disruption of an active IPsec connection. Only if the DNS
565 lookup successfully returns with a changed IP address the
566 corresponding connection definition is updated.
567
8f5b363c
MW
568- Routes installed by the keying daemons are now in a separate
569 routing table with the ID 100 to avoid conflicts with the main
570 table. Route lookup for IKEv2 traffic is done in userspace to ignore
571 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
572
7ad634a2 573
e93c68ba
AS
574strongswan-4.1.4
575----------------
576
577- The pluto IKEv1 daemon now exhibits the same behaviour as its
578 IKEv2 companion charon by inserting an explicit route via the
579 _updown script only if a sourceip exists. This is admissible
580 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
581 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
582 parameter is not required any more.
078ce348
AS
583
584- The new IKEv1 parameter right|leftallowany parameters helps to handle
585 the case where both peers possess dynamic IP addresses that are
586 usually resolved using DynDNS or a similar service. The configuration
587
588 right=peer.foo.bar
589 rightallowany=yes
590
591 can be used by the initiator to start up a connection to a peer
592 by resolving peer.foo.bar into the currently allocated IP address.
593 Thanks to the rightallowany flag the connection behaves later on
594 as
595
596 right=%any
597
598 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
599 IP address changes. An alternative notation is
600
601 right=%peer.foo.bar
602
603 which will implicitly set rightallowany=yes.
604
605- ipsec starter now fails more gracefully in the presence of parsing
606 errors. Flawed ca and conn section are discarded and pluto is started
607 if non-fatal errors only were encountered. If right=%peer.foo.bar
608 cannot be resolved by DNS then right=%any will be used so that passive
609 connections as a responder are still possible.
078ce348 610
a0a0bdd7
AS
611- The new pkcs11initargs parameter that can be placed in the
612 setup config section of /etc/ipsec.conf allows the definition
613 of an argument string that is used with the PKCS#11 C_Initialize()
614 function. This non-standard feature is required by the NSS softoken
615 library. This patch was contributed by Robert Varga.
616
617- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
618 which caused a segmentation fault in the presence of unknown
619 or misspelt keywords in ipsec.conf. This bug fix was contributed
620 by Robert Varga.
621
e3606f2b
MW
622- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
623 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 624
06651827 625
a3354a69
AS
626strongswan-4.1.3
627----------------
628
41e16cf4 629- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
630 certification authority using the rightca= statement.
631
632- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
633 certificates issued for a given peer ID. This allows a smooth transition
634 in the case of a peer certificate renewal.
a3354a69 635
998ca0ea
MW
636- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
637 client and returning requested virtual IPs using rightsourceip=%config
638 on the server. If the server does not support configuration payloads, the
639 client enforces its leftsourceip parameter.
640
641- The ./configure options --with-uid/--with-gid allow pluto and charon
642 to drop their privileges to a minimum and change to an other UID/GID. This
643 improves the systems security, as a possible intruder may only get the
644 CAP_NET_ADMIN capability.
645
646- Further modularization of charon: Pluggable control interface and
647 configuration backend modules provide extensibility. The control interface
648 for stroke is included, and further interfaces using DBUS (NetworkManager)
649 or XML are on the way. A backend for storing configurations in the daemon
650 is provided and more advanced backends (using e.g. a database) are trivial
651 to implement.
a3354a69 652
41e16cf4
AS
653 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
654 headers > 2.6.17.
655
656
8ea7b96f
AS
657strongswan-4.1.2
658----------------
659
e23d98a7 660- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
661 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
662 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
663 is implemented properly for rekeying.
664
665- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
666 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
667
d931f465
MW
668- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
669
37fb0355
MW
670- Added support for EAP modules which do not establish an MSK.
671
dfbe2a0f 672- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 673 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 674
9f78f957
AS
675- crlNumber is now listed by ipsec listcrls
676
8ea7b96f
AS
677- The xauth_modules.verify_secret() function now passes the
678 connection name.
679
e23d98a7 680
ed284399
MW
681strongswan-4.1.1
682----------------
683
684- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
685 cookies are enabled and protect against DoS attacks with faked source
686 addresses. Number of IKE_SAs in CONNECTING state is also limited per
687 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
688 compared to properly detect retransmissions and incoming retransmits are
689 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
690
db88e37d
AS
691- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
692 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
693 enabled by cachecrls=yes.
694
3b4f7d92
AS
695- Added the configuration options --enable-nat-transport which enables
696 the potentially insecure NAT traversal for IPsec transport mode and
697 --disable-vendor-id which disables the sending of the strongSwan
698 vendor ID.
699
700- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
701 a segmentation fault if a malformed payload was detected in the
702 IKE MR2 message and pluto tried to send an encrypted notification
703 message.
704
46b9ff68
AS
705- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
706 with Windows 2003 Server which uses a wrong VID hash.
707
3b4f7d92 708
34bbd0c3 709strongswan-4.1.0
cd3958f8
AS
710----------------
711
712- Support of SHA2_384 hash function for protecting IKEv1
713 negotiations and support of SHA2 signatures in X.509 certificates.
714
715- Fixed a serious bug in the computation of the SHA2-512 HMAC
716 function. Introduced automatic self-test of all IKEv1 hash
717 and hmac functions during pluto startup. Failure of a self-test
718 currently issues a warning only but does not exit pluto [yet].
719
9b45443d
MW
720- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
721
c5d0fbb6
AS
722- Full support of CA information sections. ipsec listcainfos
723 now shows all collected crlDistributionPoints and OCSP
724 accessLocations.
725
69ed04bf
AS
726- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
727 This feature requires the HTTP fetching capabilities of the libcurl
728 library which must be enabled by setting the --enable-http configure
729 option.
730
9b45443d
MW
731- Refactored core of the IKEv2 message processing code, allowing better
732 code reuse and separation.
733
734- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
735 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
736 by the requestor and installed in a resolv.conf file.
737
738- The IKEv2 daemon charon installs a route for each IPsec policy to use
739 the correct source address even if an application does not explicitly
740 specify it.
741
742- Integrated the EAP framework into charon which loads pluggable EAP library
743 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
744 on the client side, while the "eap" parameter on the server side defines
745 the EAP method to use for client authentication.
746 A generic client side EAP-Identity module and an EAP-SIM authentication
747 module using a third party card reader implementation are included.
748
749- Added client side support for cookies.
750
751- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
752 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
753 fixes to enhance interoperability with other implementations.
cd3958f8 754
e23d98a7 755
1c266d7d
AS
756strongswan-4.0.7
757----------------
758
6fdf5f44
AS
759- strongSwan now interoperates with the NCP Secure Entry Client,
760 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
761 XAUTH and Mode Config.
1c266d7d
AS
762
763- UNITY attributes are now recognized and UNITY_BANNER is set
764 to a default string.
765
766
2b4405a3
MW
767strongswan-4.0.6
768----------------
769
e38a15d4
AS
770- IKEv1: Support for extended authentication (XAUTH) in combination
771 with ISAKMP Main Mode RSA or PSK authentication. Both client and
772 server side were implemented. Handling of user credentials can
773 be done by a run-time loadable XAUTH module. By default user
774 credentials are stored in ipsec.secrets.
775
2b4405a3
MW
776- IKEv2: Support for reauthentication when rekeying
777
5903179b 778- IKEv2: Support for transport mode
af87afed 779
5903179b 780- fixed a lot of bugs related to byte order
2b4405a3 781
5903179b 782- various other bugfixes
2b4405a3
MW
783
784
0cd645d2
AS
785strongswan-4.0.5
786----------------
787
788- IKEv1: Implementation of ModeConfig push mode via the new connection
789 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
790
791- IKEv1: The command ipsec statusall now shows "DPD active" for all
792 ISAKMP SAs that are under active Dead Peer Detection control.
793
794- IKEv2: Charon's logging and debugging framework has been completely rewritten.
795 Instead of logger, special printf() functions are used to directly
796 print objects like hosts (%H) identifications (%D), certificates (%Q),
797 etc. The number of debugging levels have been reduced to:
03bf883d 798
0cd645d2 799 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 800
0cd645d2
AS
801 The debugging levels can either be specified statically in ipsec.conf as
802
803 config setup
03bf883d 804 charondebug="lib 1, cfg 3, net 2"
0cd645d2 805
03bf883d 806 or changed at runtime via stroke as
0cd645d2 807
03bf883d 808 ipsec stroke loglevel cfg 2
0cd645d2
AS
809
810
48dc3934
MW
811strongswan-4.0.4
812----------------
813
814- Implemented full support for IPv6-in-IPv6 tunnels.
815
816- Added configuration options for dead peer detection in IKEv2. dpd_action
817 types "clear", "hold" and "restart" are supported. The dpd_timeout
818 value is not used, as the normal retransmission policy applies to
819 detect dead peers. The dpd_delay parameter enables sending of empty
820 informational message to detect dead peers in case of inactivity.
821
822- Added support for preshared keys in IKEv2. PSK keys configured in
823 ipsec.secrets are loaded. The authby parameter specifies the authentication
824 method to authentificate ourself, the other peer may use PSK or RSA.
825
826- Changed retransmission policy to respect the keyingtries parameter.
827
112ad7c3
AS
828- Added private key decryption. PEM keys encrypted with AES-128/192/256
829 or 3DES are supported.
48dc3934
MW
830
831- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
832 encrypt IKE traffic.
833
834- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
835 signed with such a hash algorithm.
836
837- Added initial support for updown scripts. The actions up-host/client and
838 down-host/client are executed. The leftfirewall=yes parameter
839 uses the default updown script to insert dynamic firewall rules, a custom
840 updown script may be specified with the leftupdown parameter.
841
842
a1310b6b
MW
843strongswan-4.0.3
844----------------
845
846- Added support for the auto=route ipsec.conf parameter and the
847 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
848 CHILD_SAs dynamically on demand when traffic is detected by the
849 kernel.
850
851- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
852 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
853 new keys are generated using perfect forward secrecy. An optional flag
854 which enforces reauthentication will be implemented later.
855
b425d998
AS
856- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
857 algorithm configuration statements.
858
859
bf4df11f
AS
860strongswan-4.0.2
861----------------
862
623d3dcf
AS
863- Full X.509 certificate trust chain verification has been implemented.
864 End entity certificates can be exchanged via CERT payloads. The current
865 default is leftsendcert=always, since CERTREQ payloads are not supported
866 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
867
868- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
869 would offer more possibilities for traffic selection, but the Linux kernel
870 currently does not support it. That's why we stick with these simple
871 ipsec.conf rules for now.
872
623d3dcf
AS
873- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
874 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
875 dpddelay=60s).
876
efa40c11
MW
877- Initial NAT traversal support in IKEv2. Charon includes NAT detection
878 notify payloads to detect NAT routers between the peers. It switches
879 to port 4500, uses UDP encapsulated ESP packets, handles peer address
880 changes gracefully and sends keep alive message periodically.
881
882- Reimplemented IKE_SA state machine for charon, which allows simultaneous
883 rekeying, more shared code, cleaner design, proper retransmission
884 and a more extensible code base.
885
cfd8b27f
AS
886- The mixed PSK/RSA roadwarrior detection capability introduced by the
887 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
888 payloads by the responder right before any defined IKE Main Mode state had
889 been established. Although any form of bad proposal syntax was being correctly
890 detected by the payload parser, the subsequent error handler didn't check
891 the state pointer before logging current state information, causing an
892 immediate crash of the pluto keying daemon due to a NULL pointer.
893
bf4df11f 894
7e81e975
MW
895strongswan-4.0.1
896----------------
897
c15c3d4b
MW
898- Added algorithm selection to charon: New default algorithms for
899 ike=aes128-sha-modp2048, as both daemons support it. The default
900 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
901 the ike/esp parameter the same way as pluto. As this syntax does
902 not allow specification of a pseudo random function, the same
903 algorithm as for integrity is used (currently sha/md5). Supported
904 algorithms for IKE:
905 Encryption: aes128, aes192, aes256
906 Integrity/PRF: md5, sha (using hmac)
907 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
908 and for ESP:
909 Encryption: aes128, aes192, aes256, 3des, blowfish128,
910 blowfish192, blowfish256
911 Integrity: md5, sha1
912 More IKE encryption algorithms will come after porting libcrypto into
913 libstrongswan.
f2c2d395 914
c15c3d4b
MW
915- initial support for rekeying CHILD_SAs using IKEv2. Currently no
916 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 917 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
918 when using IKEv2. WARNING: charon currently is unable to handle
919 simultaneous rekeying. To avoid such a situation, use a large
920 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 921
7e81e975
MW
922- support for host2host, net2net, host2net (roadwarrior) tunnels
923 using predefined RSA certificates (see uml scenarios for
924 configuration examples).
925
f2c2d395
MW
926- new build environment featuring autotools. Features such
927 as HTTP, LDAP and smartcard support may be enabled using
928 the ./configure script. Changing install directories
929 is possible, too. See ./configure --help for more details.
930
22ff6f57
MW
931- better integration of charon with ipsec starter, which allows
932 (almost) transparent operation with both daemons. charon
933 handles ipsec commands up, down, status, statusall, listall,
934 listcerts and allows proper load, reload and delete of connections
935 via ipsec starter.
936
b425d998 937
9820c0e2
MW
938strongswan-4.0.0
939----------------
940
941- initial support of the IKEv2 protocol. Connections in
942 ipsec.conf designated by keyexchange=ikev2 are negotiated
943 by the new IKEv2 charon keying daemon whereas those marked
944 by keyexchange=ikev1 or the default keyexchange=ike are
945 handled thy the IKEv1 pluto keying daemon. Currently only
946 a limited subset of functions are available with IKEv2
947 (Default AES encryption, authentication based on locally
948 imported X.509 certificates, unencrypted private RSA keys
949 in PKCS#1 file format, limited functionality of the ipsec
950 status command).
951
952
997358a6
MW
953strongswan-2.7.0
954----------------
955
956- the dynamic iptables rules from the _updown_x509 template
957 for KLIPS and the _updown_policy template for NETKEY have
958 been merged into the default _updown script. The existing
959 left|rightfirewall keyword causes the automatic insertion
960 and deletion of ACCEPT rules for tunneled traffic upon
961 the successful setup and teardown of an IPsec SA, respectively.
962 left|rightfirwall can be used with KLIPS under any Linux 2.4
963 kernel or with NETKEY under a Linux kernel version >= 2.6.16
964 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
965 kernel version < 2.6.16 which does not support IPsec policy
966 matching yet, please continue to use a copy of the _updown_espmark
967 template loaded via the left|rightupdown keyword.
968
969- a new left|righthostaccess keyword has been introduced which
970 can be used in conjunction with left|rightfirewall and the
971 default _updown script. By default leftfirewall=yes inserts
972 a bi-directional iptables FORWARD rule for a local client network
973 with a netmask different from 255.255.255.255 (single host).
974 This does not allow to access the VPN gateway host via its
975 internal network interface which is part of the client subnet
976 because an iptables INPUT and OUTPUT rule would be required.
977 lefthostaccess=yes will cause this additional ACCEPT rules to
978 be inserted.
979
980- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
981 payload is preparsed in order to find out whether the roadwarrior
982 requests PSK or RSA so that a matching connection candidate can
983 be found.
984
985
986strongswan-2.6.4
987----------------
988
989- the new _updown_policy template allows ipsec policy based
990 iptables firewall rules. Required are iptables version
991 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
992 the _updown_espmark template, so that no INPUT mangle rules
993 are required any more.
994
995- added support of DPD restart mode
996
997- ipsec starter now allows the use of wildcards in include
998 statements as e.g. in "include /etc/my_ipsec/*.conf".
999 Patch courtesy of Matthias Haas.
1000
1001- the Netscape OID 'employeeNumber' is now recognized and can be
1002 used as a Relative Distinguished Name in certificates.
1003
1004
1005strongswan-2.6.3
1006----------------
1007
1008- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
1009 command and not of ipsec setup any more.
1010
1011- ipsec starter now supports AH authentication in conjunction with
1012 ESP encryption. AH authentication is configured in ipsec.conf
1013 via the auth=ah parameter.
1014
1015- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1016 ipsec whack --scencrypt|scdecrypt <args>.
1017
1018- get_sa_info() now determines for the native netkey IPsec stack
1019 the exact time of the last use of an active eroute. This information
1020 is used by the Dead Peer Detection algorithm and is also displayed by
1021 the ipsec status command.
1022
1023
1024strongswan-2.6.2
1025----------------
1026
1027- running under the native Linux 2.6 IPsec stack, the function
1028 get_sa_info() is called by ipsec auto --status to display the current
1029 number of transmitted bytes per IPsec SA.
1030
1031- get_sa_info() is also used by the Dead Peer Detection process to detect
1032 recent ESP activity. If ESP traffic was received from the peer within
1033 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1034
1035- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1036 in ID_DER_ASN1_DN identities. The following notations are possible:
1037
1038 rightid="unstructuredName=John Doe"
1039 rightid="UN=John Doe"
1040
1041- fixed a long-standing bug which caused PSK-based roadwarrior connections
1042 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1043 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1044
1045 conn rw
1046 right=%any
1047 rightid=@foo.bar
1048 authby=secret
1049
1050- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1051
1052- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1053
1054- in order to guarantee backwards-compatibility with the script-based
1055 auto function (e.g. auto --replace), the ipsec starter scripts stores
1056 the defaultroute information in the temporary file /var/run/ipsec.info.
1057
1058- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1059 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1060 servers.
1061
1062- the ipsec starter now also recognizes the parameters authby=never and
1063 type=passthrough|pass|drop|reject.
1064
1065
1066strongswan-2.6.1
1067----------------
1068
1069- ipsec starter now supports the also parameter which allows
1070 a modular structure of the connection definitions. Thus
1071 "ipsec start" is now ready to replace "ipsec setup".
1072
1073
1074strongswan-2.6.0
1075----------------
1076
1077- Mathieu Lafon's popular ipsec starter tool has been added to the
1078 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1079 for his integration work. ipsec starter is a C program which is going
1080 to replace the various shell and awk starter scripts (setup, _plutoload,
1081 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1082 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1083 accelerated tremedously.
1084
1085- Added support of %defaultroute to the ipsec starter. If the IP address
1086 changes, a HUP signal to the ipsec starter will automatically
1087 reload pluto's connections.
1088
1089- moved most compile time configurations from pluto/Makefile to
1090 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1091 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1092
1093- removed the ipsec verify and ipsec newhostkey commands
1094
1095- fixed some 64-bit issues in formatted print statements
1096
1097- The scepclient functionality implementing the Simple Certificate
1098 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1099 documented yet.
1100
1101
1102strongswan-2.5.7
1103----------------
1104
1105- CA certicates are now automatically loaded from a smartcard
1106 or USB crypto token and appear in the ipsec auto --listcacerts
1107 listing.
1108
1109
1110strongswan-2.5.6
1111----------------
1112
1113- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1114 library that does not support the C_Encrypt() Cryptoki
1115 function (e.g. OpenSC), the RSA encryption is done in
1116 software using the public key fetched from the smartcard.
1117
1118- The scepclient function now allows to define the
1119 validity of a self-signed certificate using the --days,
1120 --startdate, and --enddate options. The default validity
1121 has been changed from one year to five years.
1122
1123
1124strongswan-2.5.5
1125----------------
1126
1127- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1128 interface to other applications for RSA encryption and decryption
1129 via the whack interface. Notation:
1130
1131 ipsec whack --scencrypt <data>
1132 [--inbase 16|hex|64|base64|256|text|ascii]
1133 [--outbase 16|hex|64|base64|256|text|ascii]
1134 [--keyid <keyid>]
1135
1136 ipsec whack --scdecrypt <data>
1137 [--inbase 16|hex|64|base64|256|text|ascii]
1138 [--outbase 16|hex|64|base64|256|text|ascii]
1139 [--keyid <keyid>]
1140
1141 The default setting for inbase and outbase is hex.
1142
1143 The new proxy interface can be used for securing symmetric
1144 encryption keys required by the cryptoloop or dm-crypt
1145 disk encryption schemes, especially in the case when
1146 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1147 permanently.
1148
1149- if the file /etc/ipsec.secrets is lacking during the startup of
1150 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1151 containing a 2048 bit RSA private key and a matching self-signed
1152 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1153 is automatically generated by calling the function
1154
1155 ipsec scepclient --out pkcs1 --out cert-self
1156
1157 scepclient was written by Jan Hutter and Martin Willi, students
1158 at the University of Applied Sciences in Rapperswil, Switzerland.
1159
1160
1161strongswan-2.5.4
1162----------------
1163
1164- the current extension of the PKCS#7 framework introduced
1165 a parsing error in PKCS#7 wrapped X.509 certificates that are
1166 e.g. transmitted by Windows XP when multi-level CAs are used.
1167 the parsing syntax has been fixed.
1168
1169- added a patch by Gerald Richter which tolerates multiple occurrences
1170 of the ipsec0 interface when using KLIPS.
1171
1172
1173strongswan-2.5.3
1174----------------
1175
1176- with gawk-3.1.4 the word "default2 has become a protected
1177 keyword for use in switch statements and cannot be used any
1178 more in the strongSwan scripts. This problem has been
1179 solved by renaming "default" to "defaults" and "setdefault"
1180 in the scripts _confread and auto, respectively.
1181
1182- introduced the parameter leftsendcert with the values
1183
1184 always|yes (the default, always send a cert)
1185 ifasked (send the cert only upon a cert request)
1186 never|no (never send a cert, used for raw RSA keys and
1187 self-signed certs)
1188
1189- fixed the initialization of the ESP key length to a default of
1190 128 bits in the case that the peer does not send a key length
1191 attribute for AES encryption.
1192
1193- applied Herbert Xu's uniqueIDs patch
1194
1195- applied Herbert Xu's CLOEXEC patches
1196
1197
1198strongswan-2.5.2
1199----------------
1200
1201- CRLs can now be cached also in the case when the issuer's
1202 certificate does not contain a subjectKeyIdentifier field.
1203 In that case the subjectKeyIdentifier is computed by pluto as the
1204 160 bit SHA-1 hash of the issuer's public key in compliance
1205 with section 4.2.1.2 of RFC 3280.
1206
1207- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1208 not only multiple Quick Modes of a given connection but also
1209 multiple connections between two security gateways.
1210
1211
1212strongswan-2.5.1
1213----------------
1214
1215- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1216 installed either by setting auto=route in ipsec.conf or by
1217 a connection put into hold, generates an XFRM_AQUIRE event
1218 for each packet that wants to use the not-yet exisiting
1219 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1220 the Quick Mode queue, causing multiple IPsec SA to be
1221 established in rapid succession. Starting with strongswan-2.5.1
1222 only a single IPsec SA is established per host-pair connection.
1223
1224- Right after loading the PKCS#11 module, all smartcard slots are
1225 searched for certificates. The result can be viewed using
1226 the command
1227
1228 ipsec auto --listcards
1229
1230 The certificate objects found in the slots are numbered
1231 starting with #1, #2, etc. This position number can be used to address
1232 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1233 in ipsec.conf and ipsec.secrets, respectively:
1234
1235 %smartcard (selects object #1)
1236 %smartcard#1 (selects object #1)
1237 %smartcard#3 (selects object #3)
1238
1239 As an alternative the existing retrieval scheme can be used:
1240
1241 %smartcard:45 (selects object with id=45)
1242 %smartcard0 (selects first object in slot 0)
1243 %smartcard4:45 (selects object in slot 4 with id=45)
1244
1245- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1246 private key flags either C_Sign() or C_Decrypt() is used
1247 to generate a signature.
1248
1249- The output buffer length parameter siglen in C_Sign()
1250 is now initialized to the actual size of the output
1251 buffer prior to the function call. This fixes the
1252 CKR_BUFFER_TOO_SMALL error that could occur when using
1253 the OpenSC PKCS#11 module.
1254
1255- Changed the initialization of the PKCS#11 CK_MECHANISM in
1256 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1257
1258- Refactored the RSA public/private key code and transferred it
1259 from keys.c to the new pkcs1.c file as a preparatory step
1260 towards the release of the SCEP client.
1261
1262
1263strongswan-2.5.0
1264----------------
1265
1266- The loading of a PKCS#11 smartcard library module during
1267 runtime does not require OpenSC library functions any more
1268 because the corresponding code has been integrated into
1269 smartcard.c. Also the RSAREF pkcs11 header files have been
1270 included in a newly created pluto/rsaref directory so that
1271 no external include path has to be defined any longer.
1272
1273- A long-awaited feature has been implemented at last:
1274 The local caching of CRLs fetched via HTTP or LDAP, activated
1275 by the parameter cachecrls=yes in the config setup section
1276 of ipsec.conf. The dynamically fetched CRLs are stored under
1277 a unique file name containing the issuer's subjectKeyID
1278 in /etc/ipsec.d/crls.
1279
1280- Applied a one-line patch courtesy of Michael Richardson
1281 from the Openswan project which fixes the kernel-oops
1282 in KLIPS when an snmp daemon is running on the same box.
1283
1284
1285strongswan-2.4.4
1286----------------
1287
1288- Eliminated null length CRL distribution point strings.
1289
1290- Fixed a trust path evaluation bug introduced with 2.4.3
1291
1292
1293strongswan-2.4.3
1294----------------
1295
1296- Improved the joint OCSP / CRL revocation policy.
1297 OCSP responses have precedence over CRL entries.
1298
1299- Introduced support of CRLv2 reason codes.
1300
1301- Fixed a bug with key-pad equipped readers which caused
1302 pluto to prompt for the pin via the console when the first
1303 occasion to enter the pin via the key-pad was missed.
1304
1305- When pluto is built with LDAP_V3 enabled, the library
1306 liblber required by newer versions of openldap is now
1307 included.
1308
1309
1310strongswan-2.4.2
1311----------------
1312
1313- Added the _updown_espmark template which requires all
1314 incoming ESP traffic to be marked with a default mark
1315 value of 50.
1316
1317- Introduced the pkcs11keepstate parameter in the config setup
1318 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1319 session and login states are kept as long as possible during
1320 the lifetime of pluto. This means that a PIN entry via a key
1321 pad has to be done only once.
1322
1323- Introduced the pkcs11module parameter in the config setup
1324 section of ipsec.conf which specifies the PKCS#11 module
1325 to be used with smart cards. Example:
1326
1327 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1328
1329- Added support of smartcard readers equipped with a PIN pad.
1330
1331- Added patch by Jay Pfeifer which detects when netkey
1332 modules have been statically built into the Linux 2.6 kernel.
1333
1334- Added two patches by Herbert Xu. The first uses ip xfrm
1335 instead of setkey to flush the IPsec policy database. The
1336 second sets the optional flag in inbound IPComp SAs only.
1337
1338- Applied Ulrich Weber's patch which fixes an interoperability
1339 problem between native IPsec and KLIPS systems caused by
1340 setting the replay window to 32 instead of 0 for ipcomp.
1341
1342
1343strongswan-2.4.1
1344----------------
1345
1346- Fixed a bug which caused an unwanted Mode Config request
1347 to be initiated in the case where "right" was used to denote
1348 the local side in ipsec.conf and "left" the remote side,
1349 contrary to the recommendation that "right" be remote and
1350 "left" be"local".
1351
1352
1353strongswan-2.4.0a
1354-----------------
1355
1356- updated Vendor ID to strongSwan-2.4.0
1357
1358- updated copyright statement to include David Buechi and
1359 Michael Meier
1360
1361
1362strongswan-2.4.0
1363----------------
1364
1365- strongSwan now communicates with attached smartcards and
1366 USB crypto tokens via the standardized PKCS #11 interface.
1367 By default the OpenSC library from www.opensc.org is used
1368 but any other PKCS#11 library could be dynamically linked.
1369 strongSwan's PKCS#11 API was implemented by David Buechi
1370 and Michael Meier, both graduates of the Zurich University
1371 of Applied Sciences in Winterthur, Switzerland.
1372
1373- When a %trap eroute is triggered by an outgoing IP packet
1374 then the native IPsec stack of the Linux 2.6 kernel [often/
1375 always?] returns an XFRM_ACQUIRE message with an undefined
1376 protocol family field and the connection setup fails.
1377 As a workaround IPv4 (AF_INET) is now assumed.
1378
1379- the results of the UML test scenarios are now enhanced
1380 with block diagrams of the virtual network topology used
1381 in a particular test.
1382
1383
1384strongswan-2.3.2
1385----------------
1386
1387- fixed IV used to decrypt informational messages.
1388 This bug was introduced with Mode Config functionality.
1389
1390- fixed NCP Vendor ID.
1391
1392- undid one of Ulrich Weber's maximum udp size patches
1393 because it caused a segmentation fault with NAT-ed
1394 Delete SA messages.
1395
1396- added UML scenarios wildcards and attr-cert which
1397 demonstrate the implementation of IPsec policies based
1398 on wildcard parameters contained in Distinguished Names and
1399 on X.509 attribute certificates, respectively.
1400
1401
1402strongswan-2.3.1
1403----------------
1404
1405- Added basic Mode Config functionality
1406
1407- Added Mathieu Lafon's patch which upgrades the status of
1408 the NAT-Traversal implementation to RFC 3947.
1409
1410- The _startklips script now also loads the xfrm4_tunnel
1411 module.
1412
1413- Added Ulrich Weber's netlink replay window size and
1414 maximum udp size patches.
1415
1416- UML testing now uses the Linux 2.6.10 UML kernel by default.
1417
1418
1419strongswan-2.3.0
1420----------------
1421
1422- Eric Marchionni and Patrik Rayo, both recent graduates from
1423 the Zuercher Hochschule Winterthur in Switzerland, created a
1424 User-Mode-Linux test setup for strongSwan. For more details
1425 please read the INSTALL and README documents in the testing
1426 subdirectory.
1427
1428- Full support of group attributes based on X.509 attribute
1429 certificates. Attribute certificates can be generated
1430 using the openac facility. For more details see
1431
1432 man ipsec_openac.
1433
1434 The group attributes can be used in connection definitions
1435 in order to give IPsec access to specific user groups.
1436 This is done with the new parameter left|rightgroups as in
1437
1438 rightgroups="Research, Sales"
1439
1440 giving access to users possessing the group attributes
1441 Research or Sales, only.
1442
1443- In Quick Mode clients with subnet mask /32 are now
1444 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1445 fix rekeying problems with the SafeNet/SoftRemote and NCP
1446 Secure Entry Clients.
1447
1448- Changed the defaults of the ikelifetime and keylife parameters
1449 to 3h and 1h, respectively. The maximum allowable values are
1450 now both set to 24 h.
1451
1452- Suppressed notification wars between two IPsec peers that
1453 could e.g. be triggered by incorrect ISAKMP encryption.
1454
1455- Public RSA keys can now have identical IDs if either the
1456 issuing CA or the serial number is different. The serial
1457 number of a certificate is now shown by the command
1458
1459 ipsec auto --listpubkeys
1460
1461
1462strongswan-2.2.2
1463----------------
1464
1465- Added Tuomo Soini's sourceip feature which allows a strongSwan
1466 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1467 and reduces the well-known four tunnel case on VPN gateways to
1468 a single tunnel definition (see README section 2.4).
1469
1470- Fixed a bug occuring with NAT-Traversal enabled when the responder
1471 suddenly turns initiator and the initiator cannot find a matching
1472 connection because of the floated IKE port 4500.
1473
1474- Removed misleading ipsec verify command from barf.
1475
1476- Running under the native IP stack, ipsec --version now shows
1477 the Linux kernel version (courtesy to the Openswan project).
1478
1479
1480strongswan-2.2.1
1481----------------
1482
1483- Introduced the ipsec auto --listalgs monitoring command which lists
1484 all currently registered IKE and ESP algorithms.
1485
1486- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1487 is set and the first proposed transform does not match.
1488
1489- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1490 occuring when a smartcard is present.
1491
1492- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1493
1494- Fixed the printing of the notification names (null)
1495
1496- Applied another of Herbert Xu's Netlink patches.
1497
1498
1499strongswan-2.2.0
1500----------------
1501
1502- Support of Dead Peer Detection. The connection parameter
1503
1504 dpdaction=clear|hold
1505
1506 activates DPD for the given connection.
1507
1508- The default Opportunistic Encryption (OE) policy groups are not
1509 automatically included anymore. Those wishing to activate OE can include
1510 the policy group with the following statement in ipsec.conf:
1511
1512 include /etc/ipsec.d/examples/oe.conf
1513
1514 The default for [right|left]rsasigkey is now set to %cert.
1515
1516- strongSwan now has a Vendor ID of its own which can be activated
1517 using the compile option VENDORID
1518
1519- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1520
1521- Applied Herbert Xu's patch fixing an ESPINUDP problem
1522
1523- Applied Herbert Xu's patch setting source/destination port numbers.
1524
1525- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1526 lost during the migration from SuperFreeS/WAN.
1527
1528- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1529
1530- Fixed the unsharing of alg parameters when instantiating group
1531 connection.
1532
1533
1534strongswan-2.1.5
1535----------------
1536
1537- Thomas Walpuski made me aware of a potential DoS attack via
1538 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1539 certificates in Pluto's authority certificate store. This vulnerability
1540 was fixed by establishing trust in CA candidate certificates up to a
1541 trusted root CA prior to insertion into Pluto's chained list.
1542
1543- replaced the --assign option by the -v option in the auto awk script
1544 in order to make it run with mawk under debian/woody.
1545
1546
1547strongswan-2.1.4
1548----------------
1549
1550- Split of the status information between ipsec auto --status (concise)
1551 and ipsec auto --statusall (verbose). Both commands can be used with
1552 an optional connection selector:
1553
1554 ipsec auto --status[all] <connection_name>
1555
1556- Added the description of X.509 related features to the ipsec_auto(8)
1557 man page.
1558
1559- Hardened the ASN.1 parser in debug mode, especially the printing
1560 of malformed distinguished names.
1561
1562- The size of an RSA public key received in a certificate is now restricted to
1563
1564 512 bits <= modulus length <= 8192 bits.
1565
1566- Fixed the debug mode enumeration.
1567
1568
1569strongswan-2.1.3
1570----------------
1571
1572- Fixed another PKCS#7 vulnerability which could lead to an
1573 endless loop while following the X.509 trust chain.
1574
1575
1576strongswan-2.1.2
1577----------------
1578
1579- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1580 that accepted end certificates having identical issuer and subject
1581 distinguished names in a multi-tier X.509 trust chain.
1582
1583
1584strongswan-2.1.1
1585----------------
1586
1587- Removed all remaining references to ipsec_netlink.h in KLIPS.
1588
1589
1590strongswan-2.1.0
1591----------------
1592
1593- The new "ca" section allows to define the following parameters:
1594
1595 ca kool
1596 cacert=koolCA.pem # cacert of kool CA
1597 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1598 ldapserver=ldap.kool.net # default ldap server
1599 crluri=http://www.kool.net/kool.crl # crl distribution point
1600 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1601 auto=add # add, ignore
1602
1603 The ca definitions can be monitored via the command
1604
1605 ipsec auto --listcainfos
1606
1607- Fixed cosmetic corruption of /proc filesystem by integrating
1608 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1609
1610
1611strongswan-2.0.2
1612----------------
1613
1614- Added support for the 818043 NAT-Traversal update of Microsoft's
1615 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1616
1617- A symbolic link to libcrypto is now added in the kernel sources
1618 during kernel compilation
1619
1620- Fixed a couple of 64 bit issues (mostly casts to int).
1621 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1622
1623- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1624 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1625 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1626
1627
1628strongswan-2.0.1
1629----------------
1630
1631- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1632 certificate extension which contains no generalName item) can cause
1633 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1634 been hardened to make it more robust against malformed ASN.1 objects.
1635
1636- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1637 Linux 2.6 IPsec stack.
1638
1639
1640strongswan-2.0.0
1641----------------
1642
1643- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12