]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
new debian packages for NetworkManager 7.1
[thirdparty/strongswan.git] / NEWS
CommitLineData
076e7853
AS
1strongswan-4.2.13
2-----------------
3
4- Fixed a use-after-free bug in the DPD timeout section of the
5 IKEv1 pluto daemon which sporadically caused a segfault.
6
7- Fixed a crash in the IKEv2 charon daemon occuring with
8 mixed RAM-based and SQL-based virtual IP address pools.
9
10
bfde75ee 11strongswan-4.2.12
076e7853 12-----------------
bfde75ee
AS
13
14- Support of the EAP-MSCHAPv2 protocol enabled by the option
15 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
16 either by --enable-md4 or --enable-openssl.
17
18- Assignment of up to two DNS and up to two WINS servers to peers via
19 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
20 addresses are defined in strongswan.conf.
21
22- The strongSwan applet for the Gnome NetworkManager is now built and
23 distributed as a separate tarball under the name NetworkManager-strongswan.
24
25
0519ca90
AS
26strongswan-4.2.11
27-----------------
28
ae1ae574
AS
29- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
30 Also introduced proper initialization and disposal of keying material.
31
32- Fixed the missing listing of connection definitions in ipsec statusall
33 broken by an unfortunate local variable overload.
0519ca90
AS
34
35
4856241c
MW
36strongswan-4.2.10
37-----------------
38
39- Several performance improvements to handle thousands of tunnels with almost
40 linear upscaling. All relevant data structures have been replaced by faster
41 counterparts with better lookup times.
42
43- Better parallelization to run charon on multiple cores. Due to improved
44 ressource locking and other optimizations the daemon can take full
45 advantage of 16 or even more cores.
46
47- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
48 unique identities and certificates by signing peer certificates using a CA
49 on the fly.
50
51- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
52 command queries assigned leases.
53
54- Added support for smartcards in charon by using the ENGINE API provided by
55 OpenSSL, based on patches by Michael Roßberg.
56
57- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
58 reliable source of randomness.
59
73937bd8
MW
60strongswan-4.2.9
61----------------
62
509e07c5
AS
63- Flexible configuration of logging subsystem allowing to log to multiple
64 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
65
66- Load testing plugin to do stress testing of the IKEv2 daemon against self
67 or another host. Found and fixed issues during tests in the multi-threaded
68 use of the OpenSSL plugin.
69
70- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 71 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
72 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
73 parallelization to multiple cores.
74
509e07c5
AS
75- updown script invocation has been separated into a plugin of its own to
76 further slim down the daemon core.
73937bd8 77
509e07c5 78- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 79 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
80 memory or hardware.
81
509e07c5
AS
82- The kernel interface of charon has been modularized. XFRM NETLINK (default)
83 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
84 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
85 IPsec stack (--enable-kernel-klips) are provided.
86
87- Basic Mobile IPv6 support has been introduced, securing Binding Update
88 messages as well as tunneled traffic between Mobile Node and Home Agent.
89 The installpolicy=no option allows peaceful cooperation with a dominant
90 mip6d daemon and the new type=transport_proxy implements the special MIPv6
91 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
92 but the IPsec SA is set up for the Home Adress.
7bdc931e 93
4dc0dce8
AS
94- Implemented migration of Mobile IPv6 connections using the KMADDRESS
95 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
96 via the Linux 2.6.28 (or appropriately patched) kernel.
97
73937bd8 98
e39b271b
AS
99strongswan-4.2.8
100----------------
101
5dadb16e 102- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
103 stored in the SQL database backend. The ipsec listpubkeys command
104 lists the available raw public keys via the stroke interface.
105
4f0241e6
MW
106- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
107 handle events if kernel detects NAT mapping changes in UDP-encapsulated
108 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
109 long as possible and other fixes.
110
5dadb16e
AS
111- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
112 routes for destination subnets having netwmasks not being a multiple of 8 bits.
113 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
114
e39b271b 115
e376d75f
MW
116strongswan-4.2.7
117----------------
118
b37cda82
AS
119- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
120 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
121 daemon due to a NULL pointer returned by the mpz_export() function of the
122 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
123 for making us aware of this problem.
124
e376d75f
MW
125- The new agent plugin provides a private key implementation on top of an
126 ssh-agent.
127
128- The NetworkManager plugin has been extended to support certificate client
b1f47854 129 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
130
131- Daemon capability dropping has been ported to libcap and must be enabled
132 explicitly --with-capabilities=libcap. Future version will support the
133 newer libcap2 library.
134
b37cda82
AS
135- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
136 charon keying daemon.
137
138
9f9d6ece
AS
139strongswan-4.2.6
140----------------
141
609166f4
MW
142- A NetworkManager plugin allows GUI-based configuration of road-warrior
143 clients in a simple way. It features X509 based gateway authentication
144 and EAP client authentication, tunnel setup/teardown and storing passwords
145 in the Gnome Keyring.
146
147- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
148 username/password authentication against any PAM service on the gateway.
149 The new EAP method interacts nicely with the NetworkManager plugin and allows
150 client authentication against e.g. LDAP.
151
152- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
153 parameter defines an additional identity to pass to the server in EAP
154 authentication.
155
9f9d6ece
AS
156- The "ipsec statusall" command now lists CA restrictions, EAP
157 authentication types and EAP identities.
158
159- Fixed two multithreading deadlocks occurring when starting up
160 several hundred tunnels concurrently.
161
162- Fixed the --enable-integrity-test configure option which
163 computes a SHA-1 checksum over the libstrongswan library.
164
165
174216c7
AS
166strongswan-4.2.5
167----------------
168
8124e491
AS
169- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
170
171- Improved the performance of the SQL-based virtual IP address pool
172 by introducing an additional addresses table. The leases table
173 storing only history information has become optional and can be
174 disabled by setting charon.plugins.sql.lease_history = no in
175 strongswan.conf.
176
eb0cc338 177- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 178 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 179
174216c7
AS
180- management of different virtual IP pools for different
181 network interfaces have become possible.
182
183- fixed a bug which prevented the assignment of more than 256
184 virtual IP addresses from a pool managed by an sql database.
185
8124e491
AS
186- fixed a bug which did not delete own IPCOMP SAs in the kernel.
187
174216c7 188
179dd12c
AS
189strongswan-4.2.4
190----------------
191
9de95037
AS
192- Added statistics functions to ipsec pool --status and ipsec pool --leases
193 and input validation checks to various ipsec pool commands.
179dd12c 194
73a8eed3 195- ipsec statusall now lists all loaded charon plugins and displays
9de95037 196 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
197
198- The openssl plugin supports the elliptic curve Diffie-Hellman groups
199 19, 20, 21, 25, and 26.
200
201- The openssl plugin supports ECDSA authentication using elliptic curve
202 X.509 certificates.
203
204- Fixed a bug in stroke which caused multiple charon threads to close
205 the file descriptors during packet transfers over the stroke socket.
206
e0bb4dbb
AS
207- ESP sequence numbers are now migrated in IPsec SA updates handled by
208 MOBIKE. Works only with Linux kernels >= 2.6.17.
209
179dd12c 210
83d9e870
AS
211strongswan-4.2.3
212----------------
213
214- Fixed the strongswan.conf path configuration problem that occurred when
215 --sysconfig was not set explicitly in ./configure.
216
217- Fixed a number of minor bugs that where discovered during the 4th
218 IKEv2 interoperability workshop in San Antonio, TX.
219
220
7f491111
MW
221strongswan-4.2.2
222----------------
223
a57cd446
AS
224- Plugins for libstrongswan and charon can optionally be loaded according
225 to a configuration in strongswan.conf. Most components provide a
7f491111 226 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
227 This allows e.g. the fallback from a hardware crypto accelerator to
228 to software-based crypto plugins.
7f491111
MW
229
230- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
231 Configurations with a rightsourceip=%poolname setting query a SQLite or
232 MySQL database for leases. The "ipsec pool" command helps in administrating
233 the pool database. See ipsec pool --help for the available options
234
235- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
236 for ESP are now supported starting with the Linux 2.6.25 kernel. The
237 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
238
7f491111 239
5c5d67d6
AS
240strongswan-4.2.1
241----------------
242
c306dfb1 243- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
244 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
245 allows to assign a base URL to all certificates issued by the specified CA.
246 The final URL is then built by concatenating that base and the hex encoded
247 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
248 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 249
58caabf7
MW
250- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
251 IKE_SAs with the same peer. The option value "keep" prefers existing
252 connection setups over new ones, where the value "replace" replaces existing
253 connections.
254
255- The crypto factory in libstrongswan additionaly supports random number
256 generators, plugins may provide other sources of randomness. The default
c306dfb1 257 plugin reads raw random data from /dev/(u)random.
58caabf7
MW
258
259- Extended the credential framework by a caching option to allow plugins
260 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 261 re-implemented.
58caabf7
MW
262
263- The new trustchain verification introduced in 4.2.0 has been parallelized.
264 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 265
58caabf7
MW
266- A new IKEv2 configuration attribute framework has been introduced allowing
267 plugins to provide virtual IP addresses, and in the future, other
268 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 269
466abb49 270- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
271 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
272 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
273 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 274 separate plugin.
58caabf7 275
c306dfb1 276- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 277
c306dfb1 278- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
279
280- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 281 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
282 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
283
5c5d67d6 284
a11ea97d
AS
285strongswan-4.2.0
286----------------
287
16f5dacd
MW
288- libstrongswan has been modularized to attach crypto algorithms,
289 credential implementations (keys, certificates) and fetchers dynamically
290 through plugins. Existing code has been ported to plugins:
291 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
292 - X509 certificate system supporting CRLs, OCSP and attribute certificates
293 - Multiple plugins providing crypto algorithms in software
294 - CURL and OpenLDAP fetcher
a11ea97d 295
16f5dacd
MW
296- libstrongswan gained a relational database API which uses pluggable database
297 providers. Plugins for MySQL and SQLite are available.
298
299- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
300 connection configuration, credentials and EAP methods or control the daemon.
301 Existing code has been ported to plugins:
302 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
303 - stroke configuration, credential and control (compatible to pluto)
304 - XML bases management protocol to control and query the daemon
305 The following new plugins are available:
306 - An experimental SQL configuration, credential and logging plugin on
307 top of either MySQL or SQLite
308 - A unit testing plugin to run tests at daemon startup
309
310- The authentication and credential framework in charon has been heavily
311 refactored to support modular credential providers, proper
312 CERTREQ/CERT payload exchanges and extensible authorization rules.
313
314- The framework of strongSwan Manager has envolved to the web application
315 framework libfast (FastCGI Application Server w/ Templates) and is usable
316 by other applications.
317
a11ea97d 318
6859f760
AS
319strongswan-4.1.11
320-----------------
fb6d76cd 321
a561f74d
AS
322- IKE rekeying in NAT situations did not inherit the NAT conditions
323 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
324 the next CHILD_SA rekeying.
325
326- Wrong type definition of the next_payload variable in id_payload.c
327 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 328
e6b50b3f
AS
329- Implemented IKEv2 EAP-SIM server and client test modules that use
330 triplets stored in a file. For details on the configuration see
331 the scenario 'ikev2/rw-eap-sim-rsa'.
332
fb6d76cd 333
83e0d841
AS
334strongswan-4.1.10
335-----------------
336
337- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
338 caused multiple entries of the same serial number to be created.
339
fdc7c943
MW
340- Implementation of a simple EAP-MD5 module which provides CHAP
341 authentication. This may be interesting in conjunction with certificate
342 based server authentication, as weak passwords can't be brute forced
343 (in contradiction to traditional IKEv2 PSK).
344
345- A complete software based implementation of EAP-AKA, using algorithms
346 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
347 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
348 before using it.
349
350- Support for vendor specific EAP methods using Expanded EAP types. The
351 interface to EAP modules has been slightly changed, so make sure to
352 check the changes if you're already rolling your own modules.
83e0d841 353
fb6d76cd 354
5076770c
AS
355strongswan-4.1.9
356----------------
357
800b3356
AS
358- The default _updown script now dynamically inserts and removes ip6tables
359 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
360 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
361 added.
5076770c 362
6f274c2a
MW
363- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
364 to reestablish an IKE_SA within a given timeframe.
365
366- strongSwan Manager supports configuration listing, initiation and termination
367 of IKE and CHILD_SAs.
368
369- Fixes and improvements to multithreading code.
370
8b678ad4
MW
371- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
372 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
373 loaded twice.
5076770c 374
83e0d841 375
b82e8231
AS
376strongswan-4.1.8
377----------------
378
5076770c 379- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
380
381
a4a3632c
AS
382strongswan-4.1.7
383----------------
384
385- In NAT traversal situations and multiple queued Quick Modes,
386 those pending connections inserted by auto=start after the
387 port floating from 500 to 4500 were erronously deleted.
388
6e193274 389- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 390 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
391 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
392
393- Preview of strongSwan Manager, a web based configuration and monitoring
394 application. It uses a new XML control interface to query the IKEv2 daemon
395 (see http://trac.strongswan.org/wiki/Manager).
396
397- Experimental SQLite configuration backend which will provide the configuration
398 interface for strongSwan Manager in future releases.
399
400- Further improvements to MOBIKE support.
401
a4a3632c 402
3dcf9dbd
AS
403strongswan-4.1.6
404----------------
405
3eac4dfd
AS
406- Since some third party IKEv2 implementations run into
407 problems with strongSwan announcing MOBIKE capability per
408 default, MOBIKE can be disabled on a per-connection-basis
409 using the mobike=no option. Whereas mobike=no disables the
410 sending of the MOBIKE_SUPPORTED notification and the floating
411 to UDP port 4500 with the IKE_AUTH request even if no NAT
412 situation has been detected, strongSwan will still support
413 MOBIKE acting as a responder.
414
415- the default ipsec routing table plus its corresponding priority
416 used for inserting source routes has been changed from 100 to 220.
417 It can be configured using the --with-ipsec-routing-table and
418 --with-ipsec-routing-table-prio options.
419
bdc0b55b
AS
420- the --enable-integrity-test configure option tests the
421 integrity of the libstrongswan crypto code during the charon
422 startup.
423
3eac4dfd
AS
424- the --disable-xauth-vid configure option disables the sending
425 of the XAUTH vendor ID. This can be used as a workaround when
426 interoperating with some Windows VPN clients that get into
427 trouble upon reception of an XAUTH VID without eXtended
428 AUTHentication having been configured.
429
f872f9d1
AS
430- ipsec stroke now supports the rereadsecrets, rereadaacerts,
431 rereadacerts, and listacerts options.
3dcf9dbd
AS
432
433
7ad634a2
AS
434strongswan-4.1.5
435----------------
436
437- If a DNS lookup failure occurs when resolving right=%<FQDN>
438 or right=<FQDN> combined with rightallowany=yes then the
439 connection is not updated by ipsec starter thus preventing
440 the disruption of an active IPsec connection. Only if the DNS
441 lookup successfully returns with a changed IP address the
442 corresponding connection definition is updated.
443
8f5b363c
MW
444- Routes installed by the keying daemons are now in a separate
445 routing table with the ID 100 to avoid conflicts with the main
446 table. Route lookup for IKEv2 traffic is done in userspace to ignore
447 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
448
7ad634a2 449
e93c68ba
AS
450strongswan-4.1.4
451----------------
452
453- The pluto IKEv1 daemon now exhibits the same behaviour as its
454 IKEv2 companion charon by inserting an explicit route via the
455 _updown script only if a sourceip exists. This is admissible
456 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
457 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
458 parameter is not required any more.
078ce348
AS
459
460- The new IKEv1 parameter right|leftallowany parameters helps to handle
461 the case where both peers possess dynamic IP addresses that are
462 usually resolved using DynDNS or a similar service. The configuration
463
464 right=peer.foo.bar
465 rightallowany=yes
466
467 can be used by the initiator to start up a connection to a peer
468 by resolving peer.foo.bar into the currently allocated IP address.
469 Thanks to the rightallowany flag the connection behaves later on
470 as
471
472 right=%any
473
474 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
475 IP address changes. An alternative notation is
476
477 right=%peer.foo.bar
478
479 which will implicitly set rightallowany=yes.
480
481- ipsec starter now fails more gracefully in the presence of parsing
482 errors. Flawed ca and conn section are discarded and pluto is started
483 if non-fatal errors only were encountered. If right=%peer.foo.bar
484 cannot be resolved by DNS then right=%any will be used so that passive
485 connections as a responder are still possible.
078ce348 486
a0a0bdd7
AS
487- The new pkcs11initargs parameter that can be placed in the
488 setup config section of /etc/ipsec.conf allows the definition
489 of an argument string that is used with the PKCS#11 C_Initialize()
490 function. This non-standard feature is required by the NSS softoken
491 library. This patch was contributed by Robert Varga.
492
493- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
494 which caused a segmentation fault in the presence of unknown
495 or misspelt keywords in ipsec.conf. This bug fix was contributed
496 by Robert Varga.
497
e3606f2b
MW
498- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
499 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 500
06651827 501
a3354a69
AS
502strongswan-4.1.3
503----------------
504
41e16cf4 505- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
506 certification authority using the rightca= statement.
507
508- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
509 certificates issued for a given peer ID. This allows a smooth transition
510 in the case of a peer certificate renewal.
a3354a69 511
998ca0ea
MW
512- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
513 client and returning requested virtual IPs using rightsourceip=%config
514 on the server. If the server does not support configuration payloads, the
515 client enforces its leftsourceip parameter.
516
517- The ./configure options --with-uid/--with-gid allow pluto and charon
518 to drop their privileges to a minimum and change to an other UID/GID. This
519 improves the systems security, as a possible intruder may only get the
520 CAP_NET_ADMIN capability.
521
522- Further modularization of charon: Pluggable control interface and
523 configuration backend modules provide extensibility. The control interface
524 for stroke is included, and further interfaces using DBUS (NetworkManager)
525 or XML are on the way. A backend for storing configurations in the daemon
526 is provided and more advanced backends (using e.g. a database) are trivial
527 to implement.
a3354a69 528
41e16cf4
AS
529 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
530 headers > 2.6.17.
531
532
8ea7b96f
AS
533strongswan-4.1.2
534----------------
535
e23d98a7 536- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
537 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
538 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
539 is implemented properly for rekeying.
540
541- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
542 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
543
d931f465
MW
544- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
545
37fb0355
MW
546- Added support for EAP modules which do not establish an MSK.
547
dfbe2a0f 548- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 549 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 550
9f78f957
AS
551- crlNumber is now listed by ipsec listcrls
552
8ea7b96f
AS
553- The xauth_modules.verify_secret() function now passes the
554 connection name.
555
e23d98a7 556
ed284399
MW
557strongswan-4.1.1
558----------------
559
560- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
561 cookies are enabled and protect against DoS attacks with faked source
562 addresses. Number of IKE_SAs in CONNECTING state is also limited per
563 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
564 compared to properly detect retransmissions and incoming retransmits are
565 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
566
db88e37d
AS
567- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
568 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
569 enabled by cachecrls=yes.
570
3b4f7d92
AS
571- Added the configuration options --enable-nat-transport which enables
572 the potentially insecure NAT traversal for IPsec transport mode and
573 --disable-vendor-id which disables the sending of the strongSwan
574 vendor ID.
575
576- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
577 a segmentation fault if a malformed payload was detected in the
578 IKE MR2 message and pluto tried to send an encrypted notification
579 message.
580
46b9ff68
AS
581- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
582 with Windows 2003 Server which uses a wrong VID hash.
583
3b4f7d92 584
34bbd0c3 585strongswan-4.1.0
cd3958f8
AS
586----------------
587
588- Support of SHA2_384 hash function for protecting IKEv1
589 negotiations and support of SHA2 signatures in X.509 certificates.
590
591- Fixed a serious bug in the computation of the SHA2-512 HMAC
592 function. Introduced automatic self-test of all IKEv1 hash
593 and hmac functions during pluto startup. Failure of a self-test
594 currently issues a warning only but does not exit pluto [yet].
595
9b45443d
MW
596- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
597
c5d0fbb6
AS
598- Full support of CA information sections. ipsec listcainfos
599 now shows all collected crlDistributionPoints and OCSP
600 accessLocations.
601
69ed04bf
AS
602- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
603 This feature requires the HTTP fetching capabilities of the libcurl
604 library which must be enabled by setting the --enable-http configure
605 option.
606
9b45443d
MW
607- Refactored core of the IKEv2 message processing code, allowing better
608 code reuse and separation.
609
610- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
611 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
612 by the requestor and installed in a resolv.conf file.
613
614- The IKEv2 daemon charon installs a route for each IPsec policy to use
615 the correct source address even if an application does not explicitly
616 specify it.
617
618- Integrated the EAP framework into charon which loads pluggable EAP library
619 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
620 on the client side, while the "eap" parameter on the server side defines
621 the EAP method to use for client authentication.
622 A generic client side EAP-Identity module and an EAP-SIM authentication
623 module using a third party card reader implementation are included.
624
625- Added client side support for cookies.
626
627- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
628 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
629 fixes to enhance interoperability with other implementations.
cd3958f8 630
e23d98a7 631
1c266d7d
AS
632strongswan-4.0.7
633----------------
634
6fdf5f44
AS
635- strongSwan now interoperates with the NCP Secure Entry Client,
636 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
637 XAUTH and Mode Config.
1c266d7d
AS
638
639- UNITY attributes are now recognized and UNITY_BANNER is set
640 to a default string.
641
642
2b4405a3
MW
643strongswan-4.0.6
644----------------
645
e38a15d4
AS
646- IKEv1: Support for extended authentication (XAUTH) in combination
647 with ISAKMP Main Mode RSA or PSK authentication. Both client and
648 server side were implemented. Handling of user credentials can
649 be done by a run-time loadable XAUTH module. By default user
650 credentials are stored in ipsec.secrets.
651
2b4405a3
MW
652- IKEv2: Support for reauthentication when rekeying
653
5903179b 654- IKEv2: Support for transport mode
af87afed 655
5903179b 656- fixed a lot of bugs related to byte order
2b4405a3 657
5903179b 658- various other bugfixes
2b4405a3
MW
659
660
0cd645d2
AS
661strongswan-4.0.5
662----------------
663
664- IKEv1: Implementation of ModeConfig push mode via the new connection
665 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
666
667- IKEv1: The command ipsec statusall now shows "DPD active" for all
668 ISAKMP SAs that are under active Dead Peer Detection control.
669
670- IKEv2: Charon's logging and debugging framework has been completely rewritten.
671 Instead of logger, special printf() functions are used to directly
672 print objects like hosts (%H) identifications (%D), certificates (%Q),
673 etc. The number of debugging levels have been reduced to:
03bf883d 674
0cd645d2 675 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 676
0cd645d2
AS
677 The debugging levels can either be specified statically in ipsec.conf as
678
679 config setup
03bf883d 680 charondebug="lib 1, cfg 3, net 2"
0cd645d2 681
03bf883d 682 or changed at runtime via stroke as
0cd645d2 683
03bf883d 684 ipsec stroke loglevel cfg 2
0cd645d2
AS
685
686
48dc3934
MW
687strongswan-4.0.4
688----------------
689
690- Implemented full support for IPv6-in-IPv6 tunnels.
691
692- Added configuration options for dead peer detection in IKEv2. dpd_action
693 types "clear", "hold" and "restart" are supported. The dpd_timeout
694 value is not used, as the normal retransmission policy applies to
695 detect dead peers. The dpd_delay parameter enables sending of empty
696 informational message to detect dead peers in case of inactivity.
697
698- Added support for preshared keys in IKEv2. PSK keys configured in
699 ipsec.secrets are loaded. The authby parameter specifies the authentication
700 method to authentificate ourself, the other peer may use PSK or RSA.
701
702- Changed retransmission policy to respect the keyingtries parameter.
703
112ad7c3
AS
704- Added private key decryption. PEM keys encrypted with AES-128/192/256
705 or 3DES are supported.
48dc3934
MW
706
707- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
708 encrypt IKE traffic.
709
710- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
711 signed with such a hash algorithm.
712
713- Added initial support for updown scripts. The actions up-host/client and
714 down-host/client are executed. The leftfirewall=yes parameter
715 uses the default updown script to insert dynamic firewall rules, a custom
716 updown script may be specified with the leftupdown parameter.
717
718
a1310b6b
MW
719strongswan-4.0.3
720----------------
721
722- Added support for the auto=route ipsec.conf parameter and the
723 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
724 CHILD_SAs dynamically on demand when traffic is detected by the
725 kernel.
726
727- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
728 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
729 new keys are generated using perfect forward secrecy. An optional flag
730 which enforces reauthentication will be implemented later.
731
b425d998
AS
732- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
733 algorithm configuration statements.
734
735
bf4df11f
AS
736strongswan-4.0.2
737----------------
738
623d3dcf
AS
739- Full X.509 certificate trust chain verification has been implemented.
740 End entity certificates can be exchanged via CERT payloads. The current
741 default is leftsendcert=always, since CERTREQ payloads are not supported
742 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
743
744- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
745 would offer more possibilities for traffic selection, but the Linux kernel
746 currently does not support it. That's why we stick with these simple
747 ipsec.conf rules for now.
748
623d3dcf
AS
749- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
750 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
751 dpddelay=60s).
752
efa40c11
MW
753- Initial NAT traversal support in IKEv2. Charon includes NAT detection
754 notify payloads to detect NAT routers between the peers. It switches
755 to port 4500, uses UDP encapsulated ESP packets, handles peer address
756 changes gracefully and sends keep alive message periodically.
757
758- Reimplemented IKE_SA state machine for charon, which allows simultaneous
759 rekeying, more shared code, cleaner design, proper retransmission
760 and a more extensible code base.
761
cfd8b27f
AS
762- The mixed PSK/RSA roadwarrior detection capability introduced by the
763 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
764 payloads by the responder right before any defined IKE Main Mode state had
765 been established. Although any form of bad proposal syntax was being correctly
766 detected by the payload parser, the subsequent error handler didn't check
767 the state pointer before logging current state information, causing an
768 immediate crash of the pluto keying daemon due to a NULL pointer.
769
bf4df11f 770
7e81e975
MW
771strongswan-4.0.1
772----------------
773
c15c3d4b
MW
774- Added algorithm selection to charon: New default algorithms for
775 ike=aes128-sha-modp2048, as both daemons support it. The default
776 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
777 the ike/esp parameter the same way as pluto. As this syntax does
778 not allow specification of a pseudo random function, the same
779 algorithm as for integrity is used (currently sha/md5). Supported
780 algorithms for IKE:
781 Encryption: aes128, aes192, aes256
782 Integrity/PRF: md5, sha (using hmac)
783 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
784 and for ESP:
785 Encryption: aes128, aes192, aes256, 3des, blowfish128,
786 blowfish192, blowfish256
787 Integrity: md5, sha1
788 More IKE encryption algorithms will come after porting libcrypto into
789 libstrongswan.
f2c2d395 790
c15c3d4b
MW
791- initial support for rekeying CHILD_SAs using IKEv2. Currently no
792 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 793 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
794 when using IKEv2. WARNING: charon currently is unable to handle
795 simultaneous rekeying. To avoid such a situation, use a large
796 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 797
7e81e975
MW
798- support for host2host, net2net, host2net (roadwarrior) tunnels
799 using predefined RSA certificates (see uml scenarios for
800 configuration examples).
801
f2c2d395
MW
802- new build environment featuring autotools. Features such
803 as HTTP, LDAP and smartcard support may be enabled using
804 the ./configure script. Changing install directories
805 is possible, too. See ./configure --help for more details.
806
22ff6f57
MW
807- better integration of charon with ipsec starter, which allows
808 (almost) transparent operation with both daemons. charon
809 handles ipsec commands up, down, status, statusall, listall,
810 listcerts and allows proper load, reload and delete of connections
811 via ipsec starter.
812
b425d998 813
9820c0e2
MW
814strongswan-4.0.0
815----------------
816
817- initial support of the IKEv2 protocol. Connections in
818 ipsec.conf designated by keyexchange=ikev2 are negotiated
819 by the new IKEv2 charon keying daemon whereas those marked
820 by keyexchange=ikev1 or the default keyexchange=ike are
821 handled thy the IKEv1 pluto keying daemon. Currently only
822 a limited subset of functions are available with IKEv2
823 (Default AES encryption, authentication based on locally
824 imported X.509 certificates, unencrypted private RSA keys
825 in PKCS#1 file format, limited functionality of the ipsec
826 status command).
827
828
997358a6
MW
829strongswan-2.7.0
830----------------
831
832- the dynamic iptables rules from the _updown_x509 template
833 for KLIPS and the _updown_policy template for NETKEY have
834 been merged into the default _updown script. The existing
835 left|rightfirewall keyword causes the automatic insertion
836 and deletion of ACCEPT rules for tunneled traffic upon
837 the successful setup and teardown of an IPsec SA, respectively.
838 left|rightfirwall can be used with KLIPS under any Linux 2.4
839 kernel or with NETKEY under a Linux kernel version >= 2.6.16
840 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
841 kernel version < 2.6.16 which does not support IPsec policy
842 matching yet, please continue to use a copy of the _updown_espmark
843 template loaded via the left|rightupdown keyword.
844
845- a new left|righthostaccess keyword has been introduced which
846 can be used in conjunction with left|rightfirewall and the
847 default _updown script. By default leftfirewall=yes inserts
848 a bi-directional iptables FORWARD rule for a local client network
849 with a netmask different from 255.255.255.255 (single host).
850 This does not allow to access the VPN gateway host via its
851 internal network interface which is part of the client subnet
852 because an iptables INPUT and OUTPUT rule would be required.
853 lefthostaccess=yes will cause this additional ACCEPT rules to
854 be inserted.
855
856- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
857 payload is preparsed in order to find out whether the roadwarrior
858 requests PSK or RSA so that a matching connection candidate can
859 be found.
860
861
862strongswan-2.6.4
863----------------
864
865- the new _updown_policy template allows ipsec policy based
866 iptables firewall rules. Required are iptables version
867 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
868 the _updown_espmark template, so that no INPUT mangle rules
869 are required any more.
870
871- added support of DPD restart mode
872
873- ipsec starter now allows the use of wildcards in include
874 statements as e.g. in "include /etc/my_ipsec/*.conf".
875 Patch courtesy of Matthias Haas.
876
877- the Netscape OID 'employeeNumber' is now recognized and can be
878 used as a Relative Distinguished Name in certificates.
879
880
881strongswan-2.6.3
882----------------
883
884- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
885 command and not of ipsec setup any more.
886
887- ipsec starter now supports AH authentication in conjunction with
888 ESP encryption. AH authentication is configured in ipsec.conf
889 via the auth=ah parameter.
890
891- The command ipsec scencrypt|scdecrypt <args> is now an alias for
892 ipsec whack --scencrypt|scdecrypt <args>.
893
894- get_sa_info() now determines for the native netkey IPsec stack
895 the exact time of the last use of an active eroute. This information
896 is used by the Dead Peer Detection algorithm and is also displayed by
897 the ipsec status command.
898
899
900strongswan-2.6.2
901----------------
902
903- running under the native Linux 2.6 IPsec stack, the function
904 get_sa_info() is called by ipsec auto --status to display the current
905 number of transmitted bytes per IPsec SA.
906
907- get_sa_info() is also used by the Dead Peer Detection process to detect
908 recent ESP activity. If ESP traffic was received from the peer within
909 the last dpd_delay interval then no R_Y_THERE notification must be sent.
910
911- strongSwan now supports the Relative Distinguished Name "unstructuredName"
912 in ID_DER_ASN1_DN identities. The following notations are possible:
913
914 rightid="unstructuredName=John Doe"
915 rightid="UN=John Doe"
916
917- fixed a long-standing bug which caused PSK-based roadwarrior connections
918 to segfault in the function id.c:same_id() called by keys.c:get_secret()
919 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
920
921 conn rw
922 right=%any
923 rightid=@foo.bar
924 authby=secret
925
926- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
927
928- ipsec starter didn't set host_addr and client.addr ports in whack msg.
929
930- in order to guarantee backwards-compatibility with the script-based
931 auto function (e.g. auto --replace), the ipsec starter scripts stores
932 the defaultroute information in the temporary file /var/run/ipsec.info.
933
934- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
935 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
936 servers.
937
938- the ipsec starter now also recognizes the parameters authby=never and
939 type=passthrough|pass|drop|reject.
940
941
942strongswan-2.6.1
943----------------
944
945- ipsec starter now supports the also parameter which allows
946 a modular structure of the connection definitions. Thus
947 "ipsec start" is now ready to replace "ipsec setup".
948
949
950strongswan-2.6.0
951----------------
952
953- Mathieu Lafon's popular ipsec starter tool has been added to the
954 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
955 for his integration work. ipsec starter is a C program which is going
956 to replace the various shell and awk starter scripts (setup, _plutoload,
957 _plutostart, _realsetup, _startklips, _confread, and auto). Since
958 ipsec.conf is now parsed only once, the starting of multiple tunnels is
959 accelerated tremedously.
960
961- Added support of %defaultroute to the ipsec starter. If the IP address
962 changes, a HUP signal to the ipsec starter will automatically
963 reload pluto's connections.
964
965- moved most compile time configurations from pluto/Makefile to
966 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
967 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
968
969- removed the ipsec verify and ipsec newhostkey commands
970
971- fixed some 64-bit issues in formatted print statements
972
973- The scepclient functionality implementing the Simple Certificate
974 Enrollment Protocol (SCEP) is nearly complete but hasn't been
975 documented yet.
976
977
978strongswan-2.5.7
979----------------
980
981- CA certicates are now automatically loaded from a smartcard
982 or USB crypto token and appear in the ipsec auto --listcacerts
983 listing.
984
985
986strongswan-2.5.6
987----------------
988
989- when using "ipsec whack --scencrypt <data>" with a PKCS#11
990 library that does not support the C_Encrypt() Cryptoki
991 function (e.g. OpenSC), the RSA encryption is done in
992 software using the public key fetched from the smartcard.
993
994- The scepclient function now allows to define the
995 validity of a self-signed certificate using the --days,
996 --startdate, and --enddate options. The default validity
997 has been changed from one year to five years.
998
999
1000strongswan-2.5.5
1001----------------
1002
1003- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1004 interface to other applications for RSA encryption and decryption
1005 via the whack interface. Notation:
1006
1007 ipsec whack --scencrypt <data>
1008 [--inbase 16|hex|64|base64|256|text|ascii]
1009 [--outbase 16|hex|64|base64|256|text|ascii]
1010 [--keyid <keyid>]
1011
1012 ipsec whack --scdecrypt <data>
1013 [--inbase 16|hex|64|base64|256|text|ascii]
1014 [--outbase 16|hex|64|base64|256|text|ascii]
1015 [--keyid <keyid>]
1016
1017 The default setting for inbase and outbase is hex.
1018
1019 The new proxy interface can be used for securing symmetric
1020 encryption keys required by the cryptoloop or dm-crypt
1021 disk encryption schemes, especially in the case when
1022 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1023 permanently.
1024
1025- if the file /etc/ipsec.secrets is lacking during the startup of
1026 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1027 containing a 2048 bit RSA private key and a matching self-signed
1028 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1029 is automatically generated by calling the function
1030
1031 ipsec scepclient --out pkcs1 --out cert-self
1032
1033 scepclient was written by Jan Hutter and Martin Willi, students
1034 at the University of Applied Sciences in Rapperswil, Switzerland.
1035
1036
1037strongswan-2.5.4
1038----------------
1039
1040- the current extension of the PKCS#7 framework introduced
1041 a parsing error in PKCS#7 wrapped X.509 certificates that are
1042 e.g. transmitted by Windows XP when multi-level CAs are used.
1043 the parsing syntax has been fixed.
1044
1045- added a patch by Gerald Richter which tolerates multiple occurrences
1046 of the ipsec0 interface when using KLIPS.
1047
1048
1049strongswan-2.5.3
1050----------------
1051
1052- with gawk-3.1.4 the word "default2 has become a protected
1053 keyword for use in switch statements and cannot be used any
1054 more in the strongSwan scripts. This problem has been
1055 solved by renaming "default" to "defaults" and "setdefault"
1056 in the scripts _confread and auto, respectively.
1057
1058- introduced the parameter leftsendcert with the values
1059
1060 always|yes (the default, always send a cert)
1061 ifasked (send the cert only upon a cert request)
1062 never|no (never send a cert, used for raw RSA keys and
1063 self-signed certs)
1064
1065- fixed the initialization of the ESP key length to a default of
1066 128 bits in the case that the peer does not send a key length
1067 attribute for AES encryption.
1068
1069- applied Herbert Xu's uniqueIDs patch
1070
1071- applied Herbert Xu's CLOEXEC patches
1072
1073
1074strongswan-2.5.2
1075----------------
1076
1077- CRLs can now be cached also in the case when the issuer's
1078 certificate does not contain a subjectKeyIdentifier field.
1079 In that case the subjectKeyIdentifier is computed by pluto as the
1080 160 bit SHA-1 hash of the issuer's public key in compliance
1081 with section 4.2.1.2 of RFC 3280.
1082
1083- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1084 not only multiple Quick Modes of a given connection but also
1085 multiple connections between two security gateways.
1086
1087
1088strongswan-2.5.1
1089----------------
1090
1091- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1092 installed either by setting auto=route in ipsec.conf or by
1093 a connection put into hold, generates an XFRM_AQUIRE event
1094 for each packet that wants to use the not-yet exisiting
1095 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1096 the Quick Mode queue, causing multiple IPsec SA to be
1097 established in rapid succession. Starting with strongswan-2.5.1
1098 only a single IPsec SA is established per host-pair connection.
1099
1100- Right after loading the PKCS#11 module, all smartcard slots are
1101 searched for certificates. The result can be viewed using
1102 the command
1103
1104 ipsec auto --listcards
1105
1106 The certificate objects found in the slots are numbered
1107 starting with #1, #2, etc. This position number can be used to address
1108 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1109 in ipsec.conf and ipsec.secrets, respectively:
1110
1111 %smartcard (selects object #1)
1112 %smartcard#1 (selects object #1)
1113 %smartcard#3 (selects object #3)
1114
1115 As an alternative the existing retrieval scheme can be used:
1116
1117 %smartcard:45 (selects object with id=45)
1118 %smartcard0 (selects first object in slot 0)
1119 %smartcard4:45 (selects object in slot 4 with id=45)
1120
1121- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1122 private key flags either C_Sign() or C_Decrypt() is used
1123 to generate a signature.
1124
1125- The output buffer length parameter siglen in C_Sign()
1126 is now initialized to the actual size of the output
1127 buffer prior to the function call. This fixes the
1128 CKR_BUFFER_TOO_SMALL error that could occur when using
1129 the OpenSC PKCS#11 module.
1130
1131- Changed the initialization of the PKCS#11 CK_MECHANISM in
1132 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1133
1134- Refactored the RSA public/private key code and transferred it
1135 from keys.c to the new pkcs1.c file as a preparatory step
1136 towards the release of the SCEP client.
1137
1138
1139strongswan-2.5.0
1140----------------
1141
1142- The loading of a PKCS#11 smartcard library module during
1143 runtime does not require OpenSC library functions any more
1144 because the corresponding code has been integrated into
1145 smartcard.c. Also the RSAREF pkcs11 header files have been
1146 included in a newly created pluto/rsaref directory so that
1147 no external include path has to be defined any longer.
1148
1149- A long-awaited feature has been implemented at last:
1150 The local caching of CRLs fetched via HTTP or LDAP, activated
1151 by the parameter cachecrls=yes in the config setup section
1152 of ipsec.conf. The dynamically fetched CRLs are stored under
1153 a unique file name containing the issuer's subjectKeyID
1154 in /etc/ipsec.d/crls.
1155
1156- Applied a one-line patch courtesy of Michael Richardson
1157 from the Openswan project which fixes the kernel-oops
1158 in KLIPS when an snmp daemon is running on the same box.
1159
1160
1161strongswan-2.4.4
1162----------------
1163
1164- Eliminated null length CRL distribution point strings.
1165
1166- Fixed a trust path evaluation bug introduced with 2.4.3
1167
1168
1169strongswan-2.4.3
1170----------------
1171
1172- Improved the joint OCSP / CRL revocation policy.
1173 OCSP responses have precedence over CRL entries.
1174
1175- Introduced support of CRLv2 reason codes.
1176
1177- Fixed a bug with key-pad equipped readers which caused
1178 pluto to prompt for the pin via the console when the first
1179 occasion to enter the pin via the key-pad was missed.
1180
1181- When pluto is built with LDAP_V3 enabled, the library
1182 liblber required by newer versions of openldap is now
1183 included.
1184
1185
1186strongswan-2.4.2
1187----------------
1188
1189- Added the _updown_espmark template which requires all
1190 incoming ESP traffic to be marked with a default mark
1191 value of 50.
1192
1193- Introduced the pkcs11keepstate parameter in the config setup
1194 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1195 session and login states are kept as long as possible during
1196 the lifetime of pluto. This means that a PIN entry via a key
1197 pad has to be done only once.
1198
1199- Introduced the pkcs11module parameter in the config setup
1200 section of ipsec.conf which specifies the PKCS#11 module
1201 to be used with smart cards. Example:
1202
1203 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1204
1205- Added support of smartcard readers equipped with a PIN pad.
1206
1207- Added patch by Jay Pfeifer which detects when netkey
1208 modules have been statically built into the Linux 2.6 kernel.
1209
1210- Added two patches by Herbert Xu. The first uses ip xfrm
1211 instead of setkey to flush the IPsec policy database. The
1212 second sets the optional flag in inbound IPComp SAs only.
1213
1214- Applied Ulrich Weber's patch which fixes an interoperability
1215 problem between native IPsec and KLIPS systems caused by
1216 setting the replay window to 32 instead of 0 for ipcomp.
1217
1218
1219strongswan-2.4.1
1220----------------
1221
1222- Fixed a bug which caused an unwanted Mode Config request
1223 to be initiated in the case where "right" was used to denote
1224 the local side in ipsec.conf and "left" the remote side,
1225 contrary to the recommendation that "right" be remote and
1226 "left" be"local".
1227
1228
1229strongswan-2.4.0a
1230-----------------
1231
1232- updated Vendor ID to strongSwan-2.4.0
1233
1234- updated copyright statement to include David Buechi and
1235 Michael Meier
1236
1237
1238strongswan-2.4.0
1239----------------
1240
1241- strongSwan now communicates with attached smartcards and
1242 USB crypto tokens via the standardized PKCS #11 interface.
1243 By default the OpenSC library from www.opensc.org is used
1244 but any other PKCS#11 library could be dynamically linked.
1245 strongSwan's PKCS#11 API was implemented by David Buechi
1246 and Michael Meier, both graduates of the Zurich University
1247 of Applied Sciences in Winterthur, Switzerland.
1248
1249- When a %trap eroute is triggered by an outgoing IP packet
1250 then the native IPsec stack of the Linux 2.6 kernel [often/
1251 always?] returns an XFRM_ACQUIRE message with an undefined
1252 protocol family field and the connection setup fails.
1253 As a workaround IPv4 (AF_INET) is now assumed.
1254
1255- the results of the UML test scenarios are now enhanced
1256 with block diagrams of the virtual network topology used
1257 in a particular test.
1258
1259
1260strongswan-2.3.2
1261----------------
1262
1263- fixed IV used to decrypt informational messages.
1264 This bug was introduced with Mode Config functionality.
1265
1266- fixed NCP Vendor ID.
1267
1268- undid one of Ulrich Weber's maximum udp size patches
1269 because it caused a segmentation fault with NAT-ed
1270 Delete SA messages.
1271
1272- added UML scenarios wildcards and attr-cert which
1273 demonstrate the implementation of IPsec policies based
1274 on wildcard parameters contained in Distinguished Names and
1275 on X.509 attribute certificates, respectively.
1276
1277
1278strongswan-2.3.1
1279----------------
1280
1281- Added basic Mode Config functionality
1282
1283- Added Mathieu Lafon's patch which upgrades the status of
1284 the NAT-Traversal implementation to RFC 3947.
1285
1286- The _startklips script now also loads the xfrm4_tunnel
1287 module.
1288
1289- Added Ulrich Weber's netlink replay window size and
1290 maximum udp size patches.
1291
1292- UML testing now uses the Linux 2.6.10 UML kernel by default.
1293
1294
1295strongswan-2.3.0
1296----------------
1297
1298- Eric Marchionni and Patrik Rayo, both recent graduates from
1299 the Zuercher Hochschule Winterthur in Switzerland, created a
1300 User-Mode-Linux test setup for strongSwan. For more details
1301 please read the INSTALL and README documents in the testing
1302 subdirectory.
1303
1304- Full support of group attributes based on X.509 attribute
1305 certificates. Attribute certificates can be generated
1306 using the openac facility. For more details see
1307
1308 man ipsec_openac.
1309
1310 The group attributes can be used in connection definitions
1311 in order to give IPsec access to specific user groups.
1312 This is done with the new parameter left|rightgroups as in
1313
1314 rightgroups="Research, Sales"
1315
1316 giving access to users possessing the group attributes
1317 Research or Sales, only.
1318
1319- In Quick Mode clients with subnet mask /32 are now
1320 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1321 fix rekeying problems with the SafeNet/SoftRemote and NCP
1322 Secure Entry Clients.
1323
1324- Changed the defaults of the ikelifetime and keylife parameters
1325 to 3h and 1h, respectively. The maximum allowable values are
1326 now both set to 24 h.
1327
1328- Suppressed notification wars between two IPsec peers that
1329 could e.g. be triggered by incorrect ISAKMP encryption.
1330
1331- Public RSA keys can now have identical IDs if either the
1332 issuing CA or the serial number is different. The serial
1333 number of a certificate is now shown by the command
1334
1335 ipsec auto --listpubkeys
1336
1337
1338strongswan-2.2.2
1339----------------
1340
1341- Added Tuomo Soini's sourceip feature which allows a strongSwan
1342 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1343 and reduces the well-known four tunnel case on VPN gateways to
1344 a single tunnel definition (see README section 2.4).
1345
1346- Fixed a bug occuring with NAT-Traversal enabled when the responder
1347 suddenly turns initiator and the initiator cannot find a matching
1348 connection because of the floated IKE port 4500.
1349
1350- Removed misleading ipsec verify command from barf.
1351
1352- Running under the native IP stack, ipsec --version now shows
1353 the Linux kernel version (courtesy to the Openswan project).
1354
1355
1356strongswan-2.2.1
1357----------------
1358
1359- Introduced the ipsec auto --listalgs monitoring command which lists
1360 all currently registered IKE and ESP algorithms.
1361
1362- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1363 is set and the first proposed transform does not match.
1364
1365- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1366 occuring when a smartcard is present.
1367
1368- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1369
1370- Fixed the printing of the notification names (null)
1371
1372- Applied another of Herbert Xu's Netlink patches.
1373
1374
1375strongswan-2.2.0
1376----------------
1377
1378- Support of Dead Peer Detection. The connection parameter
1379
1380 dpdaction=clear|hold
1381
1382 activates DPD for the given connection.
1383
1384- The default Opportunistic Encryption (OE) policy groups are not
1385 automatically included anymore. Those wishing to activate OE can include
1386 the policy group with the following statement in ipsec.conf:
1387
1388 include /etc/ipsec.d/examples/oe.conf
1389
1390 The default for [right|left]rsasigkey is now set to %cert.
1391
1392- strongSwan now has a Vendor ID of its own which can be activated
1393 using the compile option VENDORID
1394
1395- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1396
1397- Applied Herbert Xu's patch fixing an ESPINUDP problem
1398
1399- Applied Herbert Xu's patch setting source/destination port numbers.
1400
1401- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1402 lost during the migration from SuperFreeS/WAN.
1403
1404- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1405
1406- Fixed the unsharing of alg parameters when instantiating group
1407 connection.
1408
1409
1410strongswan-2.1.5
1411----------------
1412
1413- Thomas Walpuski made me aware of a potential DoS attack via
1414 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1415 certificates in Pluto's authority certificate store. This vulnerability
1416 was fixed by establishing trust in CA candidate certificates up to a
1417 trusted root CA prior to insertion into Pluto's chained list.
1418
1419- replaced the --assign option by the -v option in the auto awk script
1420 in order to make it run with mawk under debian/woody.
1421
1422
1423strongswan-2.1.4
1424----------------
1425
1426- Split of the status information between ipsec auto --status (concise)
1427 and ipsec auto --statusall (verbose). Both commands can be used with
1428 an optional connection selector:
1429
1430 ipsec auto --status[all] <connection_name>
1431
1432- Added the description of X.509 related features to the ipsec_auto(8)
1433 man page.
1434
1435- Hardened the ASN.1 parser in debug mode, especially the printing
1436 of malformed distinguished names.
1437
1438- The size of an RSA public key received in a certificate is now restricted to
1439
1440 512 bits <= modulus length <= 8192 bits.
1441
1442- Fixed the debug mode enumeration.
1443
1444
1445strongswan-2.1.3
1446----------------
1447
1448- Fixed another PKCS#7 vulnerability which could lead to an
1449 endless loop while following the X.509 trust chain.
1450
1451
1452strongswan-2.1.2
1453----------------
1454
1455- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1456 that accepted end certificates having identical issuer and subject
1457 distinguished names in a multi-tier X.509 trust chain.
1458
1459
1460strongswan-2.1.1
1461----------------
1462
1463- Removed all remaining references to ipsec_netlink.h in KLIPS.
1464
1465
1466strongswan-2.1.0
1467----------------
1468
1469- The new "ca" section allows to define the following parameters:
1470
1471 ca kool
1472 cacert=koolCA.pem # cacert of kool CA
1473 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1474 ldapserver=ldap.kool.net # default ldap server
1475 crluri=http://www.kool.net/kool.crl # crl distribution point
1476 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1477 auto=add # add, ignore
1478
1479 The ca definitions can be monitored via the command
1480
1481 ipsec auto --listcainfos
1482
1483- Fixed cosmetic corruption of /proc filesystem by integrating
1484 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1485
1486
1487strongswan-2.0.2
1488----------------
1489
1490- Added support for the 818043 NAT-Traversal update of Microsoft's
1491 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1492
1493- A symbolic link to libcrypto is now added in the kernel sources
1494 during kernel compilation
1495
1496- Fixed a couple of 64 bit issues (mostly casts to int).
1497 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1498
1499- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1500 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1501 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1502
1503
1504strongswan-2.0.1
1505----------------
1506
1507- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1508 certificate extension which contains no generalName item) can cause
1509 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1510 been hardened to make it more robust against malformed ASN.1 objects.
1511
1512- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1513 Linux 2.6 IPsec stack.
1514
1515
1516strongswan-2.0.0
1517----------------
1518
1519- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12