]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
set default CFLAGS globally, including -Wno-format
[thirdparty/strongswan.git] / NEWS
CommitLineData
247e665a
AS
1strongswan-4.3.0
2----------------
3
81fc8e5f
MW
4- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
5 Initiators and responders can use several authentication rounds (e.g. RSA
6 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
7 leftauth2/rightauth2 parameters define own authentication rounds or setup
8 constraints for the remote peer. See the ipsec.conf man page for more detials.
9
10- If glibc printf hooks (register_printf_function) are not available,
11 strongSwan can use the vstr string library to run on non-glibc systems.
12
558c89e7
AS
13- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
14 (esp=camellia128|192|256).
247e665a 15
558c89e7
AS
16- Refactored the pluto and scepclient code to use basic functions (memory
17 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
18 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 19
558c89e7
AS
20- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
21 configured in the pluto section of strongswan.conf.
dfd7ba80 22
247e665a 23
623bca40
AS
24strongswan-4.2.14
25-----------------
26
22180558
AS
27- The new server-side EAP RADIUS plugin (--enable-eap-radius)
28 relays EAP messages to and from a RADIUS server. Succesfully
29 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
30
79b27294
AS
31- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
32 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
33 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
34 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
35 pluto IKE daemon to crash and restart. No authentication or encryption
36 is required to trigger this bug. One spoofed UDP packet can cause the
37 pluto IKE daemon to restart and be unresponsive for a few seconds while
38 restarting. This DPD null state vulnerability has been officially
39 registered as CVE-2009-0790 and is fixed by this release.
40
22180558
AS
41- ASN.1 to time_t conversion caused a time wrap-around for
42 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
43 As a workaround such dates are set to the maximum representable
44 time, i.e. Jan 19 03:14:07 UTC 2038.
45
46- Distinguished Names containing wildcards (*) are not sent in the
47 IDr payload anymore.
623bca40
AS
48
49
076e7853
AS
50strongswan-4.2.13
51-----------------
52
53- Fixed a use-after-free bug in the DPD timeout section of the
54 IKEv1 pluto daemon which sporadically caused a segfault.
55
56- Fixed a crash in the IKEv2 charon daemon occuring with
57 mixed RAM-based and SQL-based virtual IP address pools.
58
f15483ef
AS
59- Fixed ASN.1 parsing of algorithmIdentifier objects where the
60 parameters field is optional.
61
03991bc1
MW
62- Ported nm plugin to NetworkManager 7.1.
63
076e7853 64
bfde75ee 65strongswan-4.2.12
076e7853 66-----------------
bfde75ee
AS
67
68- Support of the EAP-MSCHAPv2 protocol enabled by the option
69 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
70 either by --enable-md4 or --enable-openssl.
71
72- Assignment of up to two DNS and up to two WINS servers to peers via
73 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
74 addresses are defined in strongswan.conf.
75
76- The strongSwan applet for the Gnome NetworkManager is now built and
77 distributed as a separate tarball under the name NetworkManager-strongswan.
78
79
0519ca90
AS
80strongswan-4.2.11
81-----------------
82
ae1ae574
AS
83- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
84 Also introduced proper initialization and disposal of keying material.
85
86- Fixed the missing listing of connection definitions in ipsec statusall
87 broken by an unfortunate local variable overload.
0519ca90
AS
88
89
4856241c
MW
90strongswan-4.2.10
91-----------------
92
93- Several performance improvements to handle thousands of tunnels with almost
94 linear upscaling. All relevant data structures have been replaced by faster
95 counterparts with better lookup times.
96
97- Better parallelization to run charon on multiple cores. Due to improved
98 ressource locking and other optimizations the daemon can take full
99 advantage of 16 or even more cores.
100
101- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
102 unique identities and certificates by signing peer certificates using a CA
103 on the fly.
104
105- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
106 command queries assigned leases.
107
108- Added support for smartcards in charon by using the ENGINE API provided by
109 OpenSSL, based on patches by Michael Roßberg.
110
111- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
112 reliable source of randomness.
113
73937bd8
MW
114strongswan-4.2.9
115----------------
116
509e07c5
AS
117- Flexible configuration of logging subsystem allowing to log to multiple
118 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
119
120- Load testing plugin to do stress testing of the IKEv2 daemon against self
121 or another host. Found and fixed issues during tests in the multi-threaded
122 use of the OpenSSL plugin.
123
124- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 125 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
126 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
127 parallelization to multiple cores.
128
509e07c5
AS
129- updown script invocation has been separated into a plugin of its own to
130 further slim down the daemon core.
73937bd8 131
509e07c5 132- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 133 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
134 memory or hardware.
135
509e07c5
AS
136- The kernel interface of charon has been modularized. XFRM NETLINK (default)
137 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
138 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
139 IPsec stack (--enable-kernel-klips) are provided.
140
141- Basic Mobile IPv6 support has been introduced, securing Binding Update
142 messages as well as tunneled traffic between Mobile Node and Home Agent.
143 The installpolicy=no option allows peaceful cooperation with a dominant
144 mip6d daemon and the new type=transport_proxy implements the special MIPv6
145 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
146 but the IPsec SA is set up for the Home Adress.
7bdc931e 147
4dc0dce8
AS
148- Implemented migration of Mobile IPv6 connections using the KMADDRESS
149 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
150 via the Linux 2.6.28 (or appropriately patched) kernel.
151
73937bd8 152
e39b271b
AS
153strongswan-4.2.8
154----------------
155
5dadb16e 156- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
157 stored in the SQL database backend. The ipsec listpubkeys command
158 lists the available raw public keys via the stroke interface.
159
4f0241e6
MW
160- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
161 handle events if kernel detects NAT mapping changes in UDP-encapsulated
162 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
163 long as possible and other fixes.
164
5dadb16e
AS
165- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
166 routes for destination subnets having netwmasks not being a multiple of 8 bits.
167 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
168
e39b271b 169
e376d75f
MW
170strongswan-4.2.7
171----------------
172
b37cda82
AS
173- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
174 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
175 daemon due to a NULL pointer returned by the mpz_export() function of the
176 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
177 for making us aware of this problem.
178
e376d75f
MW
179- The new agent plugin provides a private key implementation on top of an
180 ssh-agent.
181
182- The NetworkManager plugin has been extended to support certificate client
b1f47854 183 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
184
185- Daemon capability dropping has been ported to libcap and must be enabled
186 explicitly --with-capabilities=libcap. Future version will support the
187 newer libcap2 library.
188
b37cda82
AS
189- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
190 charon keying daemon.
191
192
9f9d6ece
AS
193strongswan-4.2.6
194----------------
195
609166f4
MW
196- A NetworkManager plugin allows GUI-based configuration of road-warrior
197 clients in a simple way. It features X509 based gateway authentication
198 and EAP client authentication, tunnel setup/teardown and storing passwords
199 in the Gnome Keyring.
200
201- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
202 username/password authentication against any PAM service on the gateway.
203 The new EAP method interacts nicely with the NetworkManager plugin and allows
204 client authentication against e.g. LDAP.
205
206- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
207 parameter defines an additional identity to pass to the server in EAP
208 authentication.
209
9f9d6ece
AS
210- The "ipsec statusall" command now lists CA restrictions, EAP
211 authentication types and EAP identities.
212
213- Fixed two multithreading deadlocks occurring when starting up
214 several hundred tunnels concurrently.
215
216- Fixed the --enable-integrity-test configure option which
217 computes a SHA-1 checksum over the libstrongswan library.
218
219
174216c7
AS
220strongswan-4.2.5
221----------------
222
8124e491
AS
223- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
224
225- Improved the performance of the SQL-based virtual IP address pool
226 by introducing an additional addresses table. The leases table
227 storing only history information has become optional and can be
228 disabled by setting charon.plugins.sql.lease_history = no in
229 strongswan.conf.
230
eb0cc338 231- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 232 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 233
174216c7
AS
234- management of different virtual IP pools for different
235 network interfaces have become possible.
236
237- fixed a bug which prevented the assignment of more than 256
238 virtual IP addresses from a pool managed by an sql database.
239
8124e491
AS
240- fixed a bug which did not delete own IPCOMP SAs in the kernel.
241
174216c7 242
179dd12c
AS
243strongswan-4.2.4
244----------------
245
9de95037
AS
246- Added statistics functions to ipsec pool --status and ipsec pool --leases
247 and input validation checks to various ipsec pool commands.
179dd12c 248
73a8eed3 249- ipsec statusall now lists all loaded charon plugins and displays
9de95037 250 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
251
252- The openssl plugin supports the elliptic curve Diffie-Hellman groups
253 19, 20, 21, 25, and 26.
254
255- The openssl plugin supports ECDSA authentication using elliptic curve
256 X.509 certificates.
257
258- Fixed a bug in stroke which caused multiple charon threads to close
259 the file descriptors during packet transfers over the stroke socket.
260
e0bb4dbb
AS
261- ESP sequence numbers are now migrated in IPsec SA updates handled by
262 MOBIKE. Works only with Linux kernels >= 2.6.17.
263
179dd12c 264
83d9e870
AS
265strongswan-4.2.3
266----------------
267
268- Fixed the strongswan.conf path configuration problem that occurred when
269 --sysconfig was not set explicitly in ./configure.
270
271- Fixed a number of minor bugs that where discovered during the 4th
272 IKEv2 interoperability workshop in San Antonio, TX.
273
274
7f491111
MW
275strongswan-4.2.2
276----------------
277
a57cd446
AS
278- Plugins for libstrongswan and charon can optionally be loaded according
279 to a configuration in strongswan.conf. Most components provide a
7f491111 280 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
281 This allows e.g. the fallback from a hardware crypto accelerator to
282 to software-based crypto plugins.
7f491111
MW
283
284- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
285 Configurations with a rightsourceip=%poolname setting query a SQLite or
286 MySQL database for leases. The "ipsec pool" command helps in administrating
287 the pool database. See ipsec pool --help for the available options
288
289- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
290 for ESP are now supported starting with the Linux 2.6.25 kernel. The
291 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
292
7f491111 293
5c5d67d6
AS
294strongswan-4.2.1
295----------------
296
c306dfb1 297- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
298 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
299 allows to assign a base URL to all certificates issued by the specified CA.
300 The final URL is then built by concatenating that base and the hex encoded
301 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
302 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 303
58caabf7
MW
304- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
305 IKE_SAs with the same peer. The option value "keep" prefers existing
306 connection setups over new ones, where the value "replace" replaces existing
307 connections.
308
309- The crypto factory in libstrongswan additionaly supports random number
310 generators, plugins may provide other sources of randomness. The default
c306dfb1 311 plugin reads raw random data from /dev/(u)random.
58caabf7
MW
312
313- Extended the credential framework by a caching option to allow plugins
314 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 315 re-implemented.
58caabf7
MW
316
317- The new trustchain verification introduced in 4.2.0 has been parallelized.
318 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 319
58caabf7
MW
320- A new IKEv2 configuration attribute framework has been introduced allowing
321 plugins to provide virtual IP addresses, and in the future, other
322 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 323
466abb49 324- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
325 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
326 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
327 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 328 separate plugin.
58caabf7 329
c306dfb1 330- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 331
c306dfb1 332- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
333
334- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 335 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
336 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
337
5c5d67d6 338
a11ea97d
AS
339strongswan-4.2.0
340----------------
341
16f5dacd
MW
342- libstrongswan has been modularized to attach crypto algorithms,
343 credential implementations (keys, certificates) and fetchers dynamically
344 through plugins. Existing code has been ported to plugins:
345 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
346 - X509 certificate system supporting CRLs, OCSP and attribute certificates
347 - Multiple plugins providing crypto algorithms in software
348 - CURL and OpenLDAP fetcher
a11ea97d 349
16f5dacd
MW
350- libstrongswan gained a relational database API which uses pluggable database
351 providers. Plugins for MySQL and SQLite are available.
352
353- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
354 connection configuration, credentials and EAP methods or control the daemon.
355 Existing code has been ported to plugins:
356 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
357 - stroke configuration, credential and control (compatible to pluto)
358 - XML bases management protocol to control and query the daemon
359 The following new plugins are available:
360 - An experimental SQL configuration, credential and logging plugin on
361 top of either MySQL or SQLite
362 - A unit testing plugin to run tests at daemon startup
363
364- The authentication and credential framework in charon has been heavily
365 refactored to support modular credential providers, proper
366 CERTREQ/CERT payload exchanges and extensible authorization rules.
367
368- The framework of strongSwan Manager has envolved to the web application
369 framework libfast (FastCGI Application Server w/ Templates) and is usable
370 by other applications.
371
a11ea97d 372
6859f760
AS
373strongswan-4.1.11
374-----------------
fb6d76cd 375
a561f74d
AS
376- IKE rekeying in NAT situations did not inherit the NAT conditions
377 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
378 the next CHILD_SA rekeying.
379
380- Wrong type definition of the next_payload variable in id_payload.c
381 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 382
e6b50b3f
AS
383- Implemented IKEv2 EAP-SIM server and client test modules that use
384 triplets stored in a file. For details on the configuration see
385 the scenario 'ikev2/rw-eap-sim-rsa'.
386
fb6d76cd 387
83e0d841
AS
388strongswan-4.1.10
389-----------------
390
391- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
392 caused multiple entries of the same serial number to be created.
393
fdc7c943
MW
394- Implementation of a simple EAP-MD5 module which provides CHAP
395 authentication. This may be interesting in conjunction with certificate
396 based server authentication, as weak passwords can't be brute forced
397 (in contradiction to traditional IKEv2 PSK).
398
399- A complete software based implementation of EAP-AKA, using algorithms
400 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
401 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
402 before using it.
403
404- Support for vendor specific EAP methods using Expanded EAP types. The
405 interface to EAP modules has been slightly changed, so make sure to
406 check the changes if you're already rolling your own modules.
83e0d841 407
fb6d76cd 408
5076770c
AS
409strongswan-4.1.9
410----------------
411
800b3356
AS
412- The default _updown script now dynamically inserts and removes ip6tables
413 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
414 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
415 added.
5076770c 416
6f274c2a
MW
417- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
418 to reestablish an IKE_SA within a given timeframe.
419
420- strongSwan Manager supports configuration listing, initiation and termination
421 of IKE and CHILD_SAs.
422
423- Fixes and improvements to multithreading code.
424
8b678ad4
MW
425- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
426 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
427 loaded twice.
5076770c 428
83e0d841 429
b82e8231
AS
430strongswan-4.1.8
431----------------
432
5076770c 433- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
434
435
a4a3632c
AS
436strongswan-4.1.7
437----------------
438
439- In NAT traversal situations and multiple queued Quick Modes,
440 those pending connections inserted by auto=start after the
441 port floating from 500 to 4500 were erronously deleted.
442
6e193274 443- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 444 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
445 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
446
447- Preview of strongSwan Manager, a web based configuration and monitoring
448 application. It uses a new XML control interface to query the IKEv2 daemon
449 (see http://trac.strongswan.org/wiki/Manager).
450
451- Experimental SQLite configuration backend which will provide the configuration
452 interface for strongSwan Manager in future releases.
453
454- Further improvements to MOBIKE support.
455
a4a3632c 456
3dcf9dbd
AS
457strongswan-4.1.6
458----------------
459
3eac4dfd
AS
460- Since some third party IKEv2 implementations run into
461 problems with strongSwan announcing MOBIKE capability per
462 default, MOBIKE can be disabled on a per-connection-basis
463 using the mobike=no option. Whereas mobike=no disables the
464 sending of the MOBIKE_SUPPORTED notification and the floating
465 to UDP port 4500 with the IKE_AUTH request even if no NAT
466 situation has been detected, strongSwan will still support
467 MOBIKE acting as a responder.
468
469- the default ipsec routing table plus its corresponding priority
470 used for inserting source routes has been changed from 100 to 220.
471 It can be configured using the --with-ipsec-routing-table and
472 --with-ipsec-routing-table-prio options.
473
bdc0b55b
AS
474- the --enable-integrity-test configure option tests the
475 integrity of the libstrongswan crypto code during the charon
476 startup.
477
3eac4dfd
AS
478- the --disable-xauth-vid configure option disables the sending
479 of the XAUTH vendor ID. This can be used as a workaround when
480 interoperating with some Windows VPN clients that get into
481 trouble upon reception of an XAUTH VID without eXtended
482 AUTHentication having been configured.
483
f872f9d1
AS
484- ipsec stroke now supports the rereadsecrets, rereadaacerts,
485 rereadacerts, and listacerts options.
3dcf9dbd
AS
486
487
7ad634a2
AS
488strongswan-4.1.5
489----------------
490
491- If a DNS lookup failure occurs when resolving right=%<FQDN>
492 or right=<FQDN> combined with rightallowany=yes then the
493 connection is not updated by ipsec starter thus preventing
494 the disruption of an active IPsec connection. Only if the DNS
495 lookup successfully returns with a changed IP address the
496 corresponding connection definition is updated.
497
8f5b363c
MW
498- Routes installed by the keying daemons are now in a separate
499 routing table with the ID 100 to avoid conflicts with the main
500 table. Route lookup for IKEv2 traffic is done in userspace to ignore
501 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
502
7ad634a2 503
e93c68ba
AS
504strongswan-4.1.4
505----------------
506
507- The pluto IKEv1 daemon now exhibits the same behaviour as its
508 IKEv2 companion charon by inserting an explicit route via the
509 _updown script only if a sourceip exists. This is admissible
510 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
511 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
512 parameter is not required any more.
078ce348
AS
513
514- The new IKEv1 parameter right|leftallowany parameters helps to handle
515 the case where both peers possess dynamic IP addresses that are
516 usually resolved using DynDNS or a similar service. The configuration
517
518 right=peer.foo.bar
519 rightallowany=yes
520
521 can be used by the initiator to start up a connection to a peer
522 by resolving peer.foo.bar into the currently allocated IP address.
523 Thanks to the rightallowany flag the connection behaves later on
524 as
525
526 right=%any
527
528 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
529 IP address changes. An alternative notation is
530
531 right=%peer.foo.bar
532
533 which will implicitly set rightallowany=yes.
534
535- ipsec starter now fails more gracefully in the presence of parsing
536 errors. Flawed ca and conn section are discarded and pluto is started
537 if non-fatal errors only were encountered. If right=%peer.foo.bar
538 cannot be resolved by DNS then right=%any will be used so that passive
539 connections as a responder are still possible.
078ce348 540
a0a0bdd7
AS
541- The new pkcs11initargs parameter that can be placed in the
542 setup config section of /etc/ipsec.conf allows the definition
543 of an argument string that is used with the PKCS#11 C_Initialize()
544 function. This non-standard feature is required by the NSS softoken
545 library. This patch was contributed by Robert Varga.
546
547- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
548 which caused a segmentation fault in the presence of unknown
549 or misspelt keywords in ipsec.conf. This bug fix was contributed
550 by Robert Varga.
551
e3606f2b
MW
552- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
553 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 554
06651827 555
a3354a69
AS
556strongswan-4.1.3
557----------------
558
41e16cf4 559- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
560 certification authority using the rightca= statement.
561
562- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
563 certificates issued for a given peer ID. This allows a smooth transition
564 in the case of a peer certificate renewal.
a3354a69 565
998ca0ea
MW
566- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
567 client and returning requested virtual IPs using rightsourceip=%config
568 on the server. If the server does not support configuration payloads, the
569 client enforces its leftsourceip parameter.
570
571- The ./configure options --with-uid/--with-gid allow pluto and charon
572 to drop their privileges to a minimum and change to an other UID/GID. This
573 improves the systems security, as a possible intruder may only get the
574 CAP_NET_ADMIN capability.
575
576- Further modularization of charon: Pluggable control interface and
577 configuration backend modules provide extensibility. The control interface
578 for stroke is included, and further interfaces using DBUS (NetworkManager)
579 or XML are on the way. A backend for storing configurations in the daemon
580 is provided and more advanced backends (using e.g. a database) are trivial
581 to implement.
a3354a69 582
41e16cf4
AS
583 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
584 headers > 2.6.17.
585
586
8ea7b96f
AS
587strongswan-4.1.2
588----------------
589
e23d98a7 590- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
591 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
592 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
593 is implemented properly for rekeying.
594
595- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
596 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
597
d931f465
MW
598- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
599
37fb0355
MW
600- Added support for EAP modules which do not establish an MSK.
601
dfbe2a0f 602- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 603 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 604
9f78f957
AS
605- crlNumber is now listed by ipsec listcrls
606
8ea7b96f
AS
607- The xauth_modules.verify_secret() function now passes the
608 connection name.
609
e23d98a7 610
ed284399
MW
611strongswan-4.1.1
612----------------
613
614- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
615 cookies are enabled and protect against DoS attacks with faked source
616 addresses. Number of IKE_SAs in CONNECTING state is also limited per
617 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
618 compared to properly detect retransmissions and incoming retransmits are
619 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
620
db88e37d
AS
621- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
622 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
623 enabled by cachecrls=yes.
624
3b4f7d92
AS
625- Added the configuration options --enable-nat-transport which enables
626 the potentially insecure NAT traversal for IPsec transport mode and
627 --disable-vendor-id which disables the sending of the strongSwan
628 vendor ID.
629
630- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
631 a segmentation fault if a malformed payload was detected in the
632 IKE MR2 message and pluto tried to send an encrypted notification
633 message.
634
46b9ff68
AS
635- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
636 with Windows 2003 Server which uses a wrong VID hash.
637
3b4f7d92 638
34bbd0c3 639strongswan-4.1.0
cd3958f8
AS
640----------------
641
642- Support of SHA2_384 hash function for protecting IKEv1
643 negotiations and support of SHA2 signatures in X.509 certificates.
644
645- Fixed a serious bug in the computation of the SHA2-512 HMAC
646 function. Introduced automatic self-test of all IKEv1 hash
647 and hmac functions during pluto startup. Failure of a self-test
648 currently issues a warning only but does not exit pluto [yet].
649
9b45443d
MW
650- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
651
c5d0fbb6
AS
652- Full support of CA information sections. ipsec listcainfos
653 now shows all collected crlDistributionPoints and OCSP
654 accessLocations.
655
69ed04bf
AS
656- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
657 This feature requires the HTTP fetching capabilities of the libcurl
658 library which must be enabled by setting the --enable-http configure
659 option.
660
9b45443d
MW
661- Refactored core of the IKEv2 message processing code, allowing better
662 code reuse and separation.
663
664- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
665 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
666 by the requestor and installed in a resolv.conf file.
667
668- The IKEv2 daemon charon installs a route for each IPsec policy to use
669 the correct source address even if an application does not explicitly
670 specify it.
671
672- Integrated the EAP framework into charon which loads pluggable EAP library
673 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
674 on the client side, while the "eap" parameter on the server side defines
675 the EAP method to use for client authentication.
676 A generic client side EAP-Identity module and an EAP-SIM authentication
677 module using a third party card reader implementation are included.
678
679- Added client side support for cookies.
680
681- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
682 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
683 fixes to enhance interoperability with other implementations.
cd3958f8 684
e23d98a7 685
1c266d7d
AS
686strongswan-4.0.7
687----------------
688
6fdf5f44
AS
689- strongSwan now interoperates with the NCP Secure Entry Client,
690 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
691 XAUTH and Mode Config.
1c266d7d
AS
692
693- UNITY attributes are now recognized and UNITY_BANNER is set
694 to a default string.
695
696
2b4405a3
MW
697strongswan-4.0.6
698----------------
699
e38a15d4
AS
700- IKEv1: Support for extended authentication (XAUTH) in combination
701 with ISAKMP Main Mode RSA or PSK authentication. Both client and
702 server side were implemented. Handling of user credentials can
703 be done by a run-time loadable XAUTH module. By default user
704 credentials are stored in ipsec.secrets.
705
2b4405a3
MW
706- IKEv2: Support for reauthentication when rekeying
707
5903179b 708- IKEv2: Support for transport mode
af87afed 709
5903179b 710- fixed a lot of bugs related to byte order
2b4405a3 711
5903179b 712- various other bugfixes
2b4405a3
MW
713
714
0cd645d2
AS
715strongswan-4.0.5
716----------------
717
718- IKEv1: Implementation of ModeConfig push mode via the new connection
719 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
720
721- IKEv1: The command ipsec statusall now shows "DPD active" for all
722 ISAKMP SAs that are under active Dead Peer Detection control.
723
724- IKEv2: Charon's logging and debugging framework has been completely rewritten.
725 Instead of logger, special printf() functions are used to directly
726 print objects like hosts (%H) identifications (%D), certificates (%Q),
727 etc. The number of debugging levels have been reduced to:
03bf883d 728
0cd645d2 729 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 730
0cd645d2
AS
731 The debugging levels can either be specified statically in ipsec.conf as
732
733 config setup
03bf883d 734 charondebug="lib 1, cfg 3, net 2"
0cd645d2 735
03bf883d 736 or changed at runtime via stroke as
0cd645d2 737
03bf883d 738 ipsec stroke loglevel cfg 2
0cd645d2
AS
739
740
48dc3934
MW
741strongswan-4.0.4
742----------------
743
744- Implemented full support for IPv6-in-IPv6 tunnels.
745
746- Added configuration options for dead peer detection in IKEv2. dpd_action
747 types "clear", "hold" and "restart" are supported. The dpd_timeout
748 value is not used, as the normal retransmission policy applies to
749 detect dead peers. The dpd_delay parameter enables sending of empty
750 informational message to detect dead peers in case of inactivity.
751
752- Added support for preshared keys in IKEv2. PSK keys configured in
753 ipsec.secrets are loaded. The authby parameter specifies the authentication
754 method to authentificate ourself, the other peer may use PSK or RSA.
755
756- Changed retransmission policy to respect the keyingtries parameter.
757
112ad7c3
AS
758- Added private key decryption. PEM keys encrypted with AES-128/192/256
759 or 3DES are supported.
48dc3934
MW
760
761- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
762 encrypt IKE traffic.
763
764- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
765 signed with such a hash algorithm.
766
767- Added initial support for updown scripts. The actions up-host/client and
768 down-host/client are executed. The leftfirewall=yes parameter
769 uses the default updown script to insert dynamic firewall rules, a custom
770 updown script may be specified with the leftupdown parameter.
771
772
a1310b6b
MW
773strongswan-4.0.3
774----------------
775
776- Added support for the auto=route ipsec.conf parameter and the
777 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
778 CHILD_SAs dynamically on demand when traffic is detected by the
779 kernel.
780
781- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
782 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
783 new keys are generated using perfect forward secrecy. An optional flag
784 which enforces reauthentication will be implemented later.
785
b425d998
AS
786- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
787 algorithm configuration statements.
788
789
bf4df11f
AS
790strongswan-4.0.2
791----------------
792
623d3dcf
AS
793- Full X.509 certificate trust chain verification has been implemented.
794 End entity certificates can be exchanged via CERT payloads. The current
795 default is leftsendcert=always, since CERTREQ payloads are not supported
796 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
797
798- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
799 would offer more possibilities for traffic selection, but the Linux kernel
800 currently does not support it. That's why we stick with these simple
801 ipsec.conf rules for now.
802
623d3dcf
AS
803- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
804 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
805 dpddelay=60s).
806
efa40c11
MW
807- Initial NAT traversal support in IKEv2. Charon includes NAT detection
808 notify payloads to detect NAT routers between the peers. It switches
809 to port 4500, uses UDP encapsulated ESP packets, handles peer address
810 changes gracefully and sends keep alive message periodically.
811
812- Reimplemented IKE_SA state machine for charon, which allows simultaneous
813 rekeying, more shared code, cleaner design, proper retransmission
814 and a more extensible code base.
815
cfd8b27f
AS
816- The mixed PSK/RSA roadwarrior detection capability introduced by the
817 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
818 payloads by the responder right before any defined IKE Main Mode state had
819 been established. Although any form of bad proposal syntax was being correctly
820 detected by the payload parser, the subsequent error handler didn't check
821 the state pointer before logging current state information, causing an
822 immediate crash of the pluto keying daemon due to a NULL pointer.
823
bf4df11f 824
7e81e975
MW
825strongswan-4.0.1
826----------------
827
c15c3d4b
MW
828- Added algorithm selection to charon: New default algorithms for
829 ike=aes128-sha-modp2048, as both daemons support it. The default
830 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
831 the ike/esp parameter the same way as pluto. As this syntax does
832 not allow specification of a pseudo random function, the same
833 algorithm as for integrity is used (currently sha/md5). Supported
834 algorithms for IKE:
835 Encryption: aes128, aes192, aes256
836 Integrity/PRF: md5, sha (using hmac)
837 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
838 and for ESP:
839 Encryption: aes128, aes192, aes256, 3des, blowfish128,
840 blowfish192, blowfish256
841 Integrity: md5, sha1
842 More IKE encryption algorithms will come after porting libcrypto into
843 libstrongswan.
f2c2d395 844
c15c3d4b
MW
845- initial support for rekeying CHILD_SAs using IKEv2. Currently no
846 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 847 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
848 when using IKEv2. WARNING: charon currently is unable to handle
849 simultaneous rekeying. To avoid such a situation, use a large
850 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 851
7e81e975
MW
852- support for host2host, net2net, host2net (roadwarrior) tunnels
853 using predefined RSA certificates (see uml scenarios for
854 configuration examples).
855
f2c2d395
MW
856- new build environment featuring autotools. Features such
857 as HTTP, LDAP and smartcard support may be enabled using
858 the ./configure script. Changing install directories
859 is possible, too. See ./configure --help for more details.
860
22ff6f57
MW
861- better integration of charon with ipsec starter, which allows
862 (almost) transparent operation with both daemons. charon
863 handles ipsec commands up, down, status, statusall, listall,
864 listcerts and allows proper load, reload and delete of connections
865 via ipsec starter.
866
b425d998 867
9820c0e2
MW
868strongswan-4.0.0
869----------------
870
871- initial support of the IKEv2 protocol. Connections in
872 ipsec.conf designated by keyexchange=ikev2 are negotiated
873 by the new IKEv2 charon keying daemon whereas those marked
874 by keyexchange=ikev1 or the default keyexchange=ike are
875 handled thy the IKEv1 pluto keying daemon. Currently only
876 a limited subset of functions are available with IKEv2
877 (Default AES encryption, authentication based on locally
878 imported X.509 certificates, unencrypted private RSA keys
879 in PKCS#1 file format, limited functionality of the ipsec
880 status command).
881
882
997358a6
MW
883strongswan-2.7.0
884----------------
885
886- the dynamic iptables rules from the _updown_x509 template
887 for KLIPS and the _updown_policy template for NETKEY have
888 been merged into the default _updown script. The existing
889 left|rightfirewall keyword causes the automatic insertion
890 and deletion of ACCEPT rules for tunneled traffic upon
891 the successful setup and teardown of an IPsec SA, respectively.
892 left|rightfirwall can be used with KLIPS under any Linux 2.4
893 kernel or with NETKEY under a Linux kernel version >= 2.6.16
894 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
895 kernel version < 2.6.16 which does not support IPsec policy
896 matching yet, please continue to use a copy of the _updown_espmark
897 template loaded via the left|rightupdown keyword.
898
899- a new left|righthostaccess keyword has been introduced which
900 can be used in conjunction with left|rightfirewall and the
901 default _updown script. By default leftfirewall=yes inserts
902 a bi-directional iptables FORWARD rule for a local client network
903 with a netmask different from 255.255.255.255 (single host).
904 This does not allow to access the VPN gateway host via its
905 internal network interface which is part of the client subnet
906 because an iptables INPUT and OUTPUT rule would be required.
907 lefthostaccess=yes will cause this additional ACCEPT rules to
908 be inserted.
909
910- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
911 payload is preparsed in order to find out whether the roadwarrior
912 requests PSK or RSA so that a matching connection candidate can
913 be found.
914
915
916strongswan-2.6.4
917----------------
918
919- the new _updown_policy template allows ipsec policy based
920 iptables firewall rules. Required are iptables version
921 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
922 the _updown_espmark template, so that no INPUT mangle rules
923 are required any more.
924
925- added support of DPD restart mode
926
927- ipsec starter now allows the use of wildcards in include
928 statements as e.g. in "include /etc/my_ipsec/*.conf".
929 Patch courtesy of Matthias Haas.
930
931- the Netscape OID 'employeeNumber' is now recognized and can be
932 used as a Relative Distinguished Name in certificates.
933
934
935strongswan-2.6.3
936----------------
937
938- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
939 command and not of ipsec setup any more.
940
941- ipsec starter now supports AH authentication in conjunction with
942 ESP encryption. AH authentication is configured in ipsec.conf
943 via the auth=ah parameter.
944
945- The command ipsec scencrypt|scdecrypt <args> is now an alias for
946 ipsec whack --scencrypt|scdecrypt <args>.
947
948- get_sa_info() now determines for the native netkey IPsec stack
949 the exact time of the last use of an active eroute. This information
950 is used by the Dead Peer Detection algorithm and is also displayed by
951 the ipsec status command.
952
953
954strongswan-2.6.2
955----------------
956
957- running under the native Linux 2.6 IPsec stack, the function
958 get_sa_info() is called by ipsec auto --status to display the current
959 number of transmitted bytes per IPsec SA.
960
961- get_sa_info() is also used by the Dead Peer Detection process to detect
962 recent ESP activity. If ESP traffic was received from the peer within
963 the last dpd_delay interval then no R_Y_THERE notification must be sent.
964
965- strongSwan now supports the Relative Distinguished Name "unstructuredName"
966 in ID_DER_ASN1_DN identities. The following notations are possible:
967
968 rightid="unstructuredName=John Doe"
969 rightid="UN=John Doe"
970
971- fixed a long-standing bug which caused PSK-based roadwarrior connections
972 to segfault in the function id.c:same_id() called by keys.c:get_secret()
973 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
974
975 conn rw
976 right=%any
977 rightid=@foo.bar
978 authby=secret
979
980- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
981
982- ipsec starter didn't set host_addr and client.addr ports in whack msg.
983
984- in order to guarantee backwards-compatibility with the script-based
985 auto function (e.g. auto --replace), the ipsec starter scripts stores
986 the defaultroute information in the temporary file /var/run/ipsec.info.
987
988- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
989 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
990 servers.
991
992- the ipsec starter now also recognizes the parameters authby=never and
993 type=passthrough|pass|drop|reject.
994
995
996strongswan-2.6.1
997----------------
998
999- ipsec starter now supports the also parameter which allows
1000 a modular structure of the connection definitions. Thus
1001 "ipsec start" is now ready to replace "ipsec setup".
1002
1003
1004strongswan-2.6.0
1005----------------
1006
1007- Mathieu Lafon's popular ipsec starter tool has been added to the
1008 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1009 for his integration work. ipsec starter is a C program which is going
1010 to replace the various shell and awk starter scripts (setup, _plutoload,
1011 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1012 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1013 accelerated tremedously.
1014
1015- Added support of %defaultroute to the ipsec starter. If the IP address
1016 changes, a HUP signal to the ipsec starter will automatically
1017 reload pluto's connections.
1018
1019- moved most compile time configurations from pluto/Makefile to
1020 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1021 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1022
1023- removed the ipsec verify and ipsec newhostkey commands
1024
1025- fixed some 64-bit issues in formatted print statements
1026
1027- The scepclient functionality implementing the Simple Certificate
1028 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1029 documented yet.
1030
1031
1032strongswan-2.5.7
1033----------------
1034
1035- CA certicates are now automatically loaded from a smartcard
1036 or USB crypto token and appear in the ipsec auto --listcacerts
1037 listing.
1038
1039
1040strongswan-2.5.6
1041----------------
1042
1043- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1044 library that does not support the C_Encrypt() Cryptoki
1045 function (e.g. OpenSC), the RSA encryption is done in
1046 software using the public key fetched from the smartcard.
1047
1048- The scepclient function now allows to define the
1049 validity of a self-signed certificate using the --days,
1050 --startdate, and --enddate options. The default validity
1051 has been changed from one year to five years.
1052
1053
1054strongswan-2.5.5
1055----------------
1056
1057- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1058 interface to other applications for RSA encryption and decryption
1059 via the whack interface. Notation:
1060
1061 ipsec whack --scencrypt <data>
1062 [--inbase 16|hex|64|base64|256|text|ascii]
1063 [--outbase 16|hex|64|base64|256|text|ascii]
1064 [--keyid <keyid>]
1065
1066 ipsec whack --scdecrypt <data>
1067 [--inbase 16|hex|64|base64|256|text|ascii]
1068 [--outbase 16|hex|64|base64|256|text|ascii]
1069 [--keyid <keyid>]
1070
1071 The default setting for inbase and outbase is hex.
1072
1073 The new proxy interface can be used for securing symmetric
1074 encryption keys required by the cryptoloop or dm-crypt
1075 disk encryption schemes, especially in the case when
1076 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1077 permanently.
1078
1079- if the file /etc/ipsec.secrets is lacking during the startup of
1080 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1081 containing a 2048 bit RSA private key and a matching self-signed
1082 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1083 is automatically generated by calling the function
1084
1085 ipsec scepclient --out pkcs1 --out cert-self
1086
1087 scepclient was written by Jan Hutter and Martin Willi, students
1088 at the University of Applied Sciences in Rapperswil, Switzerland.
1089
1090
1091strongswan-2.5.4
1092----------------
1093
1094- the current extension of the PKCS#7 framework introduced
1095 a parsing error in PKCS#7 wrapped X.509 certificates that are
1096 e.g. transmitted by Windows XP when multi-level CAs are used.
1097 the parsing syntax has been fixed.
1098
1099- added a patch by Gerald Richter which tolerates multiple occurrences
1100 of the ipsec0 interface when using KLIPS.
1101
1102
1103strongswan-2.5.3
1104----------------
1105
1106- with gawk-3.1.4 the word "default2 has become a protected
1107 keyword for use in switch statements and cannot be used any
1108 more in the strongSwan scripts. This problem has been
1109 solved by renaming "default" to "defaults" and "setdefault"
1110 in the scripts _confread and auto, respectively.
1111
1112- introduced the parameter leftsendcert with the values
1113
1114 always|yes (the default, always send a cert)
1115 ifasked (send the cert only upon a cert request)
1116 never|no (never send a cert, used for raw RSA keys and
1117 self-signed certs)
1118
1119- fixed the initialization of the ESP key length to a default of
1120 128 bits in the case that the peer does not send a key length
1121 attribute for AES encryption.
1122
1123- applied Herbert Xu's uniqueIDs patch
1124
1125- applied Herbert Xu's CLOEXEC patches
1126
1127
1128strongswan-2.5.2
1129----------------
1130
1131- CRLs can now be cached also in the case when the issuer's
1132 certificate does not contain a subjectKeyIdentifier field.
1133 In that case the subjectKeyIdentifier is computed by pluto as the
1134 160 bit SHA-1 hash of the issuer's public key in compliance
1135 with section 4.2.1.2 of RFC 3280.
1136
1137- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1138 not only multiple Quick Modes of a given connection but also
1139 multiple connections between two security gateways.
1140
1141
1142strongswan-2.5.1
1143----------------
1144
1145- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1146 installed either by setting auto=route in ipsec.conf or by
1147 a connection put into hold, generates an XFRM_AQUIRE event
1148 for each packet that wants to use the not-yet exisiting
1149 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1150 the Quick Mode queue, causing multiple IPsec SA to be
1151 established in rapid succession. Starting with strongswan-2.5.1
1152 only a single IPsec SA is established per host-pair connection.
1153
1154- Right after loading the PKCS#11 module, all smartcard slots are
1155 searched for certificates. The result can be viewed using
1156 the command
1157
1158 ipsec auto --listcards
1159
1160 The certificate objects found in the slots are numbered
1161 starting with #1, #2, etc. This position number can be used to address
1162 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1163 in ipsec.conf and ipsec.secrets, respectively:
1164
1165 %smartcard (selects object #1)
1166 %smartcard#1 (selects object #1)
1167 %smartcard#3 (selects object #3)
1168
1169 As an alternative the existing retrieval scheme can be used:
1170
1171 %smartcard:45 (selects object with id=45)
1172 %smartcard0 (selects first object in slot 0)
1173 %smartcard4:45 (selects object in slot 4 with id=45)
1174
1175- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1176 private key flags either C_Sign() or C_Decrypt() is used
1177 to generate a signature.
1178
1179- The output buffer length parameter siglen in C_Sign()
1180 is now initialized to the actual size of the output
1181 buffer prior to the function call. This fixes the
1182 CKR_BUFFER_TOO_SMALL error that could occur when using
1183 the OpenSC PKCS#11 module.
1184
1185- Changed the initialization of the PKCS#11 CK_MECHANISM in
1186 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1187
1188- Refactored the RSA public/private key code and transferred it
1189 from keys.c to the new pkcs1.c file as a preparatory step
1190 towards the release of the SCEP client.
1191
1192
1193strongswan-2.5.0
1194----------------
1195
1196- The loading of a PKCS#11 smartcard library module during
1197 runtime does not require OpenSC library functions any more
1198 because the corresponding code has been integrated into
1199 smartcard.c. Also the RSAREF pkcs11 header files have been
1200 included in a newly created pluto/rsaref directory so that
1201 no external include path has to be defined any longer.
1202
1203- A long-awaited feature has been implemented at last:
1204 The local caching of CRLs fetched via HTTP or LDAP, activated
1205 by the parameter cachecrls=yes in the config setup section
1206 of ipsec.conf. The dynamically fetched CRLs are stored under
1207 a unique file name containing the issuer's subjectKeyID
1208 in /etc/ipsec.d/crls.
1209
1210- Applied a one-line patch courtesy of Michael Richardson
1211 from the Openswan project which fixes the kernel-oops
1212 in KLIPS when an snmp daemon is running on the same box.
1213
1214
1215strongswan-2.4.4
1216----------------
1217
1218- Eliminated null length CRL distribution point strings.
1219
1220- Fixed a trust path evaluation bug introduced with 2.4.3
1221
1222
1223strongswan-2.4.3
1224----------------
1225
1226- Improved the joint OCSP / CRL revocation policy.
1227 OCSP responses have precedence over CRL entries.
1228
1229- Introduced support of CRLv2 reason codes.
1230
1231- Fixed a bug with key-pad equipped readers which caused
1232 pluto to prompt for the pin via the console when the first
1233 occasion to enter the pin via the key-pad was missed.
1234
1235- When pluto is built with LDAP_V3 enabled, the library
1236 liblber required by newer versions of openldap is now
1237 included.
1238
1239
1240strongswan-2.4.2
1241----------------
1242
1243- Added the _updown_espmark template which requires all
1244 incoming ESP traffic to be marked with a default mark
1245 value of 50.
1246
1247- Introduced the pkcs11keepstate parameter in the config setup
1248 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1249 session and login states are kept as long as possible during
1250 the lifetime of pluto. This means that a PIN entry via a key
1251 pad has to be done only once.
1252
1253- Introduced the pkcs11module parameter in the config setup
1254 section of ipsec.conf which specifies the PKCS#11 module
1255 to be used with smart cards. Example:
1256
1257 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1258
1259- Added support of smartcard readers equipped with a PIN pad.
1260
1261- Added patch by Jay Pfeifer which detects when netkey
1262 modules have been statically built into the Linux 2.6 kernel.
1263
1264- Added two patches by Herbert Xu. The first uses ip xfrm
1265 instead of setkey to flush the IPsec policy database. The
1266 second sets the optional flag in inbound IPComp SAs only.
1267
1268- Applied Ulrich Weber's patch which fixes an interoperability
1269 problem between native IPsec and KLIPS systems caused by
1270 setting the replay window to 32 instead of 0 for ipcomp.
1271
1272
1273strongswan-2.4.1
1274----------------
1275
1276- Fixed a bug which caused an unwanted Mode Config request
1277 to be initiated in the case where "right" was used to denote
1278 the local side in ipsec.conf and "left" the remote side,
1279 contrary to the recommendation that "right" be remote and
1280 "left" be"local".
1281
1282
1283strongswan-2.4.0a
1284-----------------
1285
1286- updated Vendor ID to strongSwan-2.4.0
1287
1288- updated copyright statement to include David Buechi and
1289 Michael Meier
1290
1291
1292strongswan-2.4.0
1293----------------
1294
1295- strongSwan now communicates with attached smartcards and
1296 USB crypto tokens via the standardized PKCS #11 interface.
1297 By default the OpenSC library from www.opensc.org is used
1298 but any other PKCS#11 library could be dynamically linked.
1299 strongSwan's PKCS#11 API was implemented by David Buechi
1300 and Michael Meier, both graduates of the Zurich University
1301 of Applied Sciences in Winterthur, Switzerland.
1302
1303- When a %trap eroute is triggered by an outgoing IP packet
1304 then the native IPsec stack of the Linux 2.6 kernel [often/
1305 always?] returns an XFRM_ACQUIRE message with an undefined
1306 protocol family field and the connection setup fails.
1307 As a workaround IPv4 (AF_INET) is now assumed.
1308
1309- the results of the UML test scenarios are now enhanced
1310 with block diagrams of the virtual network topology used
1311 in a particular test.
1312
1313
1314strongswan-2.3.2
1315----------------
1316
1317- fixed IV used to decrypt informational messages.
1318 This bug was introduced with Mode Config functionality.
1319
1320- fixed NCP Vendor ID.
1321
1322- undid one of Ulrich Weber's maximum udp size patches
1323 because it caused a segmentation fault with NAT-ed
1324 Delete SA messages.
1325
1326- added UML scenarios wildcards and attr-cert which
1327 demonstrate the implementation of IPsec policies based
1328 on wildcard parameters contained in Distinguished Names and
1329 on X.509 attribute certificates, respectively.
1330
1331
1332strongswan-2.3.1
1333----------------
1334
1335- Added basic Mode Config functionality
1336
1337- Added Mathieu Lafon's patch which upgrades the status of
1338 the NAT-Traversal implementation to RFC 3947.
1339
1340- The _startklips script now also loads the xfrm4_tunnel
1341 module.
1342
1343- Added Ulrich Weber's netlink replay window size and
1344 maximum udp size patches.
1345
1346- UML testing now uses the Linux 2.6.10 UML kernel by default.
1347
1348
1349strongswan-2.3.0
1350----------------
1351
1352- Eric Marchionni and Patrik Rayo, both recent graduates from
1353 the Zuercher Hochschule Winterthur in Switzerland, created a
1354 User-Mode-Linux test setup for strongSwan. For more details
1355 please read the INSTALL and README documents in the testing
1356 subdirectory.
1357
1358- Full support of group attributes based on X.509 attribute
1359 certificates. Attribute certificates can be generated
1360 using the openac facility. For more details see
1361
1362 man ipsec_openac.
1363
1364 The group attributes can be used in connection definitions
1365 in order to give IPsec access to specific user groups.
1366 This is done with the new parameter left|rightgroups as in
1367
1368 rightgroups="Research, Sales"
1369
1370 giving access to users possessing the group attributes
1371 Research or Sales, only.
1372
1373- In Quick Mode clients with subnet mask /32 are now
1374 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1375 fix rekeying problems with the SafeNet/SoftRemote and NCP
1376 Secure Entry Clients.
1377
1378- Changed the defaults of the ikelifetime and keylife parameters
1379 to 3h and 1h, respectively. The maximum allowable values are
1380 now both set to 24 h.
1381
1382- Suppressed notification wars between two IPsec peers that
1383 could e.g. be triggered by incorrect ISAKMP encryption.
1384
1385- Public RSA keys can now have identical IDs if either the
1386 issuing CA or the serial number is different. The serial
1387 number of a certificate is now shown by the command
1388
1389 ipsec auto --listpubkeys
1390
1391
1392strongswan-2.2.2
1393----------------
1394
1395- Added Tuomo Soini's sourceip feature which allows a strongSwan
1396 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1397 and reduces the well-known four tunnel case on VPN gateways to
1398 a single tunnel definition (see README section 2.4).
1399
1400- Fixed a bug occuring with NAT-Traversal enabled when the responder
1401 suddenly turns initiator and the initiator cannot find a matching
1402 connection because of the floated IKE port 4500.
1403
1404- Removed misleading ipsec verify command from barf.
1405
1406- Running under the native IP stack, ipsec --version now shows
1407 the Linux kernel version (courtesy to the Openswan project).
1408
1409
1410strongswan-2.2.1
1411----------------
1412
1413- Introduced the ipsec auto --listalgs monitoring command which lists
1414 all currently registered IKE and ESP algorithms.
1415
1416- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1417 is set and the first proposed transform does not match.
1418
1419- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1420 occuring when a smartcard is present.
1421
1422- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1423
1424- Fixed the printing of the notification names (null)
1425
1426- Applied another of Herbert Xu's Netlink patches.
1427
1428
1429strongswan-2.2.0
1430----------------
1431
1432- Support of Dead Peer Detection. The connection parameter
1433
1434 dpdaction=clear|hold
1435
1436 activates DPD for the given connection.
1437
1438- The default Opportunistic Encryption (OE) policy groups are not
1439 automatically included anymore. Those wishing to activate OE can include
1440 the policy group with the following statement in ipsec.conf:
1441
1442 include /etc/ipsec.d/examples/oe.conf
1443
1444 The default for [right|left]rsasigkey is now set to %cert.
1445
1446- strongSwan now has a Vendor ID of its own which can be activated
1447 using the compile option VENDORID
1448
1449- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1450
1451- Applied Herbert Xu's patch fixing an ESPINUDP problem
1452
1453- Applied Herbert Xu's patch setting source/destination port numbers.
1454
1455- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1456 lost during the migration from SuperFreeS/WAN.
1457
1458- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1459
1460- Fixed the unsharing of alg parameters when instantiating group
1461 connection.
1462
1463
1464strongswan-2.1.5
1465----------------
1466
1467- Thomas Walpuski made me aware of a potential DoS attack via
1468 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1469 certificates in Pluto's authority certificate store. This vulnerability
1470 was fixed by establishing trust in CA candidate certificates up to a
1471 trusted root CA prior to insertion into Pluto's chained list.
1472
1473- replaced the --assign option by the -v option in the auto awk script
1474 in order to make it run with mawk under debian/woody.
1475
1476
1477strongswan-2.1.4
1478----------------
1479
1480- Split of the status information between ipsec auto --status (concise)
1481 and ipsec auto --statusall (verbose). Both commands can be used with
1482 an optional connection selector:
1483
1484 ipsec auto --status[all] <connection_name>
1485
1486- Added the description of X.509 related features to the ipsec_auto(8)
1487 man page.
1488
1489- Hardened the ASN.1 parser in debug mode, especially the printing
1490 of malformed distinguished names.
1491
1492- The size of an RSA public key received in a certificate is now restricted to
1493
1494 512 bits <= modulus length <= 8192 bits.
1495
1496- Fixed the debug mode enumeration.
1497
1498
1499strongswan-2.1.3
1500----------------
1501
1502- Fixed another PKCS#7 vulnerability which could lead to an
1503 endless loop while following the X.509 trust chain.
1504
1505
1506strongswan-2.1.2
1507----------------
1508
1509- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1510 that accepted end certificates having identical issuer and subject
1511 distinguished names in a multi-tier X.509 trust chain.
1512
1513
1514strongswan-2.1.1
1515----------------
1516
1517- Removed all remaining references to ipsec_netlink.h in KLIPS.
1518
1519
1520strongswan-2.1.0
1521----------------
1522
1523- The new "ca" section allows to define the following parameters:
1524
1525 ca kool
1526 cacert=koolCA.pem # cacert of kool CA
1527 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1528 ldapserver=ldap.kool.net # default ldap server
1529 crluri=http://www.kool.net/kool.crl # crl distribution point
1530 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1531 auto=add # add, ignore
1532
1533 The ca definitions can be monitored via the command
1534
1535 ipsec auto --listcainfos
1536
1537- Fixed cosmetic corruption of /proc filesystem by integrating
1538 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1539
1540
1541strongswan-2.0.2
1542----------------
1543
1544- Added support for the 818043 NAT-Traversal update of Microsoft's
1545 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1546
1547- A symbolic link to libcrypto is now added in the kernel sources
1548 during kernel compilation
1549
1550- Fixed a couple of 64 bit issues (mostly casts to int).
1551 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1552
1553- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1554 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1555 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1556
1557
1558strongswan-2.0.1
1559----------------
1560
1561- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1562 certificate extension which contains no generalName item) can cause
1563 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1564 been hardened to make it more robust against malformed ASN.1 objects.
1565
1566- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1567 Linux 2.6 IPsec stack.
1568
1569
1570strongswan-2.0.0
1571----------------
1572
1573- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12