]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
implemented IKEV2 EAP-SIM server and client test module that use triplets stored...
[people/ms/strongswan.git] / NEWS
CommitLineData
fb6d76cd
AS
1strongswan-4.2.0
2----------------
3
a561f74d
AS
4- IKE rekeying in NAT situations did not inherit the NAT conditions
5 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
6 the next CHILD_SA rekeying.
7
8- Wrong type definition of the next_payload variable in id_payload.c
9 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd
AS
10
11
83e0d841
AS
12strongswan-4.1.10
13-----------------
14
15- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
16 caused multiple entries of the same serial number to be created.
17
fdc7c943
MW
18- Implementation of a simple EAP-MD5 module which provides CHAP
19 authentication. This may be interesting in conjunction with certificate
20 based server authentication, as weak passwords can't be brute forced
21 (in contradiction to traditional IKEv2 PSK).
22
23- A complete software based implementation of EAP-AKA, using algorithms
24 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
25 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
26 before using it.
27
28- Support for vendor specific EAP methods using Expanded EAP types. The
29 interface to EAP modules has been slightly changed, so make sure to
30 check the changes if you're already rolling your own modules.
83e0d841 31
fb6d76cd 32
5076770c
AS
33strongswan-4.1.9
34----------------
35
800b3356
AS
36- The default _updown script now dynamically inserts and removes ip6tables
37 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
38 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
39 added.
5076770c 40
6f274c2a
MW
41- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
42 to reestablish an IKE_SA within a given timeframe.
43
44- strongSwan Manager supports configuration listing, initiation and termination
45 of IKE and CHILD_SAs.
46
47- Fixes and improvements to multithreading code.
48
8b678ad4
MW
49- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
50 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
51 loaded twice.
5076770c 52
83e0d841 53
b82e8231
AS
54strongswan-4.1.8
55----------------
56
5076770c 57- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
58
59
a4a3632c
AS
60strongswan-4.1.7
61----------------
62
63- In NAT traversal situations and multiple queued Quick Modes,
64 those pending connections inserted by auto=start after the
65 port floating from 500 to 4500 were erronously deleted.
66
6e193274 67- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 68 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
69 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
70
71- Preview of strongSwan Manager, a web based configuration and monitoring
72 application. It uses a new XML control interface to query the IKEv2 daemon
73 (see http://trac.strongswan.org/wiki/Manager).
74
75- Experimental SQLite configuration backend which will provide the configuration
76 interface for strongSwan Manager in future releases.
77
78- Further improvements to MOBIKE support.
79
a4a3632c 80
3dcf9dbd
AS
81strongswan-4.1.6
82----------------
83
3eac4dfd
AS
84- Since some third party IKEv2 implementations run into
85 problems with strongSwan announcing MOBIKE capability per
86 default, MOBIKE can be disabled on a per-connection-basis
87 using the mobike=no option. Whereas mobike=no disables the
88 sending of the MOBIKE_SUPPORTED notification and the floating
89 to UDP port 4500 with the IKE_AUTH request even if no NAT
90 situation has been detected, strongSwan will still support
91 MOBIKE acting as a responder.
92
93- the default ipsec routing table plus its corresponding priority
94 used for inserting source routes has been changed from 100 to 220.
95 It can be configured using the --with-ipsec-routing-table and
96 --with-ipsec-routing-table-prio options.
97
bdc0b55b
AS
98- the --enable-integrity-test configure option tests the
99 integrity of the libstrongswan crypto code during the charon
100 startup.
101
3eac4dfd
AS
102- the --disable-xauth-vid configure option disables the sending
103 of the XAUTH vendor ID. This can be used as a workaround when
104 interoperating with some Windows VPN clients that get into
105 trouble upon reception of an XAUTH VID without eXtended
106 AUTHentication having been configured.
107
f872f9d1
AS
108- ipsec stroke now supports the rereadsecrets, rereadaacerts,
109 rereadacerts, and listacerts options.
3dcf9dbd
AS
110
111
7ad634a2
AS
112strongswan-4.1.5
113----------------
114
115- If a DNS lookup failure occurs when resolving right=%<FQDN>
116 or right=<FQDN> combined with rightallowany=yes then the
117 connection is not updated by ipsec starter thus preventing
118 the disruption of an active IPsec connection. Only if the DNS
119 lookup successfully returns with a changed IP address the
120 corresponding connection definition is updated.
121
8f5b363c
MW
122- Routes installed by the keying daemons are now in a separate
123 routing table with the ID 100 to avoid conflicts with the main
124 table. Route lookup for IKEv2 traffic is done in userspace to ignore
125 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
126
7ad634a2 127
e93c68ba
AS
128strongswan-4.1.4
129----------------
130
131- The pluto IKEv1 daemon now exhibits the same behaviour as its
132 IKEv2 companion charon by inserting an explicit route via the
133 _updown script only if a sourceip exists. This is admissible
134 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
135 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
136 parameter is not required any more.
078ce348
AS
137
138- The new IKEv1 parameter right|leftallowany parameters helps to handle
139 the case where both peers possess dynamic IP addresses that are
140 usually resolved using DynDNS or a similar service. The configuration
141
142 right=peer.foo.bar
143 rightallowany=yes
144
145 can be used by the initiator to start up a connection to a peer
146 by resolving peer.foo.bar into the currently allocated IP address.
147 Thanks to the rightallowany flag the connection behaves later on
148 as
149
150 right=%any
151
152 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
153 IP address changes. An alternative notation is
154
155 right=%peer.foo.bar
156
157 which will implicitly set rightallowany=yes.
158
159- ipsec starter now fails more gracefully in the presence of parsing
160 errors. Flawed ca and conn section are discarded and pluto is started
161 if non-fatal errors only were encountered. If right=%peer.foo.bar
162 cannot be resolved by DNS then right=%any will be used so that passive
163 connections as a responder are still possible.
078ce348 164
a0a0bdd7
AS
165- The new pkcs11initargs parameter that can be placed in the
166 setup config section of /etc/ipsec.conf allows the definition
167 of an argument string that is used with the PKCS#11 C_Initialize()
168 function. This non-standard feature is required by the NSS softoken
169 library. This patch was contributed by Robert Varga.
170
171- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
172 which caused a segmentation fault in the presence of unknown
173 or misspelt keywords in ipsec.conf. This bug fix was contributed
174 by Robert Varga.
175
e3606f2b
MW
176- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
177 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 178
06651827 179
a3354a69
AS
180strongswan-4.1.3
181----------------
182
41e16cf4 183- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
184 certification authority using the rightca= statement.
185
186- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
187 certificates issued for a given peer ID. This allows a smooth transition
188 in the case of a peer certificate renewal.
a3354a69 189
998ca0ea
MW
190- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
191 client and returning requested virtual IPs using rightsourceip=%config
192 on the server. If the server does not support configuration payloads, the
193 client enforces its leftsourceip parameter.
194
195- The ./configure options --with-uid/--with-gid allow pluto and charon
196 to drop their privileges to a minimum and change to an other UID/GID. This
197 improves the systems security, as a possible intruder may only get the
198 CAP_NET_ADMIN capability.
199
200- Further modularization of charon: Pluggable control interface and
201 configuration backend modules provide extensibility. The control interface
202 for stroke is included, and further interfaces using DBUS (NetworkManager)
203 or XML are on the way. A backend for storing configurations in the daemon
204 is provided and more advanced backends (using e.g. a database) are trivial
205 to implement.
a3354a69 206
41e16cf4
AS
207 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
208 headers > 2.6.17.
209
210
8ea7b96f
AS
211strongswan-4.1.2
212----------------
213
e23d98a7 214- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
215 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
216 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
217 is implemented properly for rekeying.
218
219- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
220 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
221
d931f465
MW
222- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
223
37fb0355
MW
224- Added support for EAP modules which do not establish an MSK.
225
dfbe2a0f 226- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 227 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 228
9f78f957
AS
229- crlNumber is now listed by ipsec listcrls
230
8ea7b96f
AS
231- The xauth_modules.verify_secret() function now passes the
232 connection name.
233
e23d98a7 234
ed284399
MW
235strongswan-4.1.1
236----------------
237
238- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
239 cookies are enabled and protect against DoS attacks with faked source
240 addresses. Number of IKE_SAs in CONNECTING state is also limited per
241 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
242 compared to properly detect retransmissions and incoming retransmits are
243 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
244
db88e37d
AS
245- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
246 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
247 enabled by cachecrls=yes.
248
3b4f7d92
AS
249- Added the configuration options --enable-nat-transport which enables
250 the potentially insecure NAT traversal for IPsec transport mode and
251 --disable-vendor-id which disables the sending of the strongSwan
252 vendor ID.
253
254- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
255 a segmentation fault if a malformed payload was detected in the
256 IKE MR2 message and pluto tried to send an encrypted notification
257 message.
258
46b9ff68
AS
259- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
260 with Windows 2003 Server which uses a wrong VID hash.
261
3b4f7d92 262
34bbd0c3 263strongswan-4.1.0
cd3958f8
AS
264----------------
265
266- Support of SHA2_384 hash function for protecting IKEv1
267 negotiations and support of SHA2 signatures in X.509 certificates.
268
269- Fixed a serious bug in the computation of the SHA2-512 HMAC
270 function. Introduced automatic self-test of all IKEv1 hash
271 and hmac functions during pluto startup. Failure of a self-test
272 currently issues a warning only but does not exit pluto [yet].
273
9b45443d
MW
274- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
275
c5d0fbb6
AS
276- Full support of CA information sections. ipsec listcainfos
277 now shows all collected crlDistributionPoints and OCSP
278 accessLocations.
279
69ed04bf
AS
280- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
281 This feature requires the HTTP fetching capabilities of the libcurl
282 library which must be enabled by setting the --enable-http configure
283 option.
284
9b45443d
MW
285- Refactored core of the IKEv2 message processing code, allowing better
286 code reuse and separation.
287
288- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
289 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
290 by the requestor and installed in a resolv.conf file.
291
292- The IKEv2 daemon charon installs a route for each IPsec policy to use
293 the correct source address even if an application does not explicitly
294 specify it.
295
296- Integrated the EAP framework into charon which loads pluggable EAP library
297 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
298 on the client side, while the "eap" parameter on the server side defines
299 the EAP method to use for client authentication.
300 A generic client side EAP-Identity module and an EAP-SIM authentication
301 module using a third party card reader implementation are included.
302
303- Added client side support for cookies.
304
305- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
306 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
307 fixes to enhance interoperability with other implementations.
cd3958f8 308
e23d98a7 309
1c266d7d
AS
310strongswan-4.0.7
311----------------
312
6fdf5f44
AS
313- strongSwan now interoperates with the NCP Secure Entry Client,
314 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
315 XAUTH and Mode Config.
1c266d7d
AS
316
317- UNITY attributes are now recognized and UNITY_BANNER is set
318 to a default string.
319
320
2b4405a3
MW
321strongswan-4.0.6
322----------------
323
e38a15d4
AS
324- IKEv1: Support for extended authentication (XAUTH) in combination
325 with ISAKMP Main Mode RSA or PSK authentication. Both client and
326 server side were implemented. Handling of user credentials can
327 be done by a run-time loadable XAUTH module. By default user
328 credentials are stored in ipsec.secrets.
329
2b4405a3
MW
330- IKEv2: Support for reauthentication when rekeying
331
5903179b 332- IKEv2: Support for transport mode
af87afed 333
5903179b 334- fixed a lot of bugs related to byte order
2b4405a3 335
5903179b 336- various other bugfixes
2b4405a3
MW
337
338
0cd645d2
AS
339strongswan-4.0.5
340----------------
341
342- IKEv1: Implementation of ModeConfig push mode via the new connection
343 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
344
345- IKEv1: The command ipsec statusall now shows "DPD active" for all
346 ISAKMP SAs that are under active Dead Peer Detection control.
347
348- IKEv2: Charon's logging and debugging framework has been completely rewritten.
349 Instead of logger, special printf() functions are used to directly
350 print objects like hosts (%H) identifications (%D), certificates (%Q),
351 etc. The number of debugging levels have been reduced to:
03bf883d 352
0cd645d2 353 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 354
0cd645d2
AS
355 The debugging levels can either be specified statically in ipsec.conf as
356
357 config setup
03bf883d 358 charondebug="lib 1, cfg 3, net 2"
0cd645d2 359
03bf883d 360 or changed at runtime via stroke as
0cd645d2 361
03bf883d 362 ipsec stroke loglevel cfg 2
0cd645d2
AS
363
364
48dc3934
MW
365strongswan-4.0.4
366----------------
367
368- Implemented full support for IPv6-in-IPv6 tunnels.
369
370- Added configuration options for dead peer detection in IKEv2. dpd_action
371 types "clear", "hold" and "restart" are supported. The dpd_timeout
372 value is not used, as the normal retransmission policy applies to
373 detect dead peers. The dpd_delay parameter enables sending of empty
374 informational message to detect dead peers in case of inactivity.
375
376- Added support for preshared keys in IKEv2. PSK keys configured in
377 ipsec.secrets are loaded. The authby parameter specifies the authentication
378 method to authentificate ourself, the other peer may use PSK or RSA.
379
380- Changed retransmission policy to respect the keyingtries parameter.
381
112ad7c3
AS
382- Added private key decryption. PEM keys encrypted with AES-128/192/256
383 or 3DES are supported.
48dc3934
MW
384
385- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
386 encrypt IKE traffic.
387
388- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
389 signed with such a hash algorithm.
390
391- Added initial support for updown scripts. The actions up-host/client and
392 down-host/client are executed. The leftfirewall=yes parameter
393 uses the default updown script to insert dynamic firewall rules, a custom
394 updown script may be specified with the leftupdown parameter.
395
396
a1310b6b
MW
397strongswan-4.0.3
398----------------
399
400- Added support for the auto=route ipsec.conf parameter and the
401 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
402 CHILD_SAs dynamically on demand when traffic is detected by the
403 kernel.
404
405- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
406 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
407 new keys are generated using perfect forward secrecy. An optional flag
408 which enforces reauthentication will be implemented later.
409
b425d998
AS
410- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
411 algorithm configuration statements.
412
413
bf4df11f
AS
414strongswan-4.0.2
415----------------
416
623d3dcf
AS
417- Full X.509 certificate trust chain verification has been implemented.
418 End entity certificates can be exchanged via CERT payloads. The current
419 default is leftsendcert=always, since CERTREQ payloads are not supported
420 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
421
422- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
423 would offer more possibilities for traffic selection, but the Linux kernel
424 currently does not support it. That's why we stick with these simple
425 ipsec.conf rules for now.
426
623d3dcf
AS
427- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
428 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
429 dpddelay=60s).
430
efa40c11
MW
431- Initial NAT traversal support in IKEv2. Charon includes NAT detection
432 notify payloads to detect NAT routers between the peers. It switches
433 to port 4500, uses UDP encapsulated ESP packets, handles peer address
434 changes gracefully and sends keep alive message periodically.
435
436- Reimplemented IKE_SA state machine for charon, which allows simultaneous
437 rekeying, more shared code, cleaner design, proper retransmission
438 and a more extensible code base.
439
cfd8b27f
AS
440- The mixed PSK/RSA roadwarrior detection capability introduced by the
441 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
442 payloads by the responder right before any defined IKE Main Mode state had
443 been established. Although any form of bad proposal syntax was being correctly
444 detected by the payload parser, the subsequent error handler didn't check
445 the state pointer before logging current state information, causing an
446 immediate crash of the pluto keying daemon due to a NULL pointer.
447
bf4df11f 448
7e81e975
MW
449strongswan-4.0.1
450----------------
451
c15c3d4b
MW
452- Added algorithm selection to charon: New default algorithms for
453 ike=aes128-sha-modp2048, as both daemons support it. The default
454 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
455 the ike/esp parameter the same way as pluto. As this syntax does
456 not allow specification of a pseudo random function, the same
457 algorithm as for integrity is used (currently sha/md5). Supported
458 algorithms for IKE:
459 Encryption: aes128, aes192, aes256
460 Integrity/PRF: md5, sha (using hmac)
461 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
462 and for ESP:
463 Encryption: aes128, aes192, aes256, 3des, blowfish128,
464 blowfish192, blowfish256
465 Integrity: md5, sha1
466 More IKE encryption algorithms will come after porting libcrypto into
467 libstrongswan.
f2c2d395 468
c15c3d4b
MW
469- initial support for rekeying CHILD_SAs using IKEv2. Currently no
470 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 471 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
472 when using IKEv2. WARNING: charon currently is unable to handle
473 simultaneous rekeying. To avoid such a situation, use a large
474 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 475
7e81e975
MW
476- support for host2host, net2net, host2net (roadwarrior) tunnels
477 using predefined RSA certificates (see uml scenarios for
478 configuration examples).
479
f2c2d395
MW
480- new build environment featuring autotools. Features such
481 as HTTP, LDAP and smartcard support may be enabled using
482 the ./configure script. Changing install directories
483 is possible, too. See ./configure --help for more details.
484
22ff6f57
MW
485- better integration of charon with ipsec starter, which allows
486 (almost) transparent operation with both daemons. charon
487 handles ipsec commands up, down, status, statusall, listall,
488 listcerts and allows proper load, reload and delete of connections
489 via ipsec starter.
490
b425d998 491
9820c0e2
MW
492strongswan-4.0.0
493----------------
494
495- initial support of the IKEv2 protocol. Connections in
496 ipsec.conf designated by keyexchange=ikev2 are negotiated
497 by the new IKEv2 charon keying daemon whereas those marked
498 by keyexchange=ikev1 or the default keyexchange=ike are
499 handled thy the IKEv1 pluto keying daemon. Currently only
500 a limited subset of functions are available with IKEv2
501 (Default AES encryption, authentication based on locally
502 imported X.509 certificates, unencrypted private RSA keys
503 in PKCS#1 file format, limited functionality of the ipsec
504 status command).
505
506
997358a6
MW
507strongswan-2.7.0
508----------------
509
510- the dynamic iptables rules from the _updown_x509 template
511 for KLIPS and the _updown_policy template for NETKEY have
512 been merged into the default _updown script. The existing
513 left|rightfirewall keyword causes the automatic insertion
514 and deletion of ACCEPT rules for tunneled traffic upon
515 the successful setup and teardown of an IPsec SA, respectively.
516 left|rightfirwall can be used with KLIPS under any Linux 2.4
517 kernel or with NETKEY under a Linux kernel version >= 2.6.16
518 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
519 kernel version < 2.6.16 which does not support IPsec policy
520 matching yet, please continue to use a copy of the _updown_espmark
521 template loaded via the left|rightupdown keyword.
522
523- a new left|righthostaccess keyword has been introduced which
524 can be used in conjunction with left|rightfirewall and the
525 default _updown script. By default leftfirewall=yes inserts
526 a bi-directional iptables FORWARD rule for a local client network
527 with a netmask different from 255.255.255.255 (single host).
528 This does not allow to access the VPN gateway host via its
529 internal network interface which is part of the client subnet
530 because an iptables INPUT and OUTPUT rule would be required.
531 lefthostaccess=yes will cause this additional ACCEPT rules to
532 be inserted.
533
534- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
535 payload is preparsed in order to find out whether the roadwarrior
536 requests PSK or RSA so that a matching connection candidate can
537 be found.
538
539
540strongswan-2.6.4
541----------------
542
543- the new _updown_policy template allows ipsec policy based
544 iptables firewall rules. Required are iptables version
545 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
546 the _updown_espmark template, so that no INPUT mangle rules
547 are required any more.
548
549- added support of DPD restart mode
550
551- ipsec starter now allows the use of wildcards in include
552 statements as e.g. in "include /etc/my_ipsec/*.conf".
553 Patch courtesy of Matthias Haas.
554
555- the Netscape OID 'employeeNumber' is now recognized and can be
556 used as a Relative Distinguished Name in certificates.
557
558
559strongswan-2.6.3
560----------------
561
562- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
563 command and not of ipsec setup any more.
564
565- ipsec starter now supports AH authentication in conjunction with
566 ESP encryption. AH authentication is configured in ipsec.conf
567 via the auth=ah parameter.
568
569- The command ipsec scencrypt|scdecrypt <args> is now an alias for
570 ipsec whack --scencrypt|scdecrypt <args>.
571
572- get_sa_info() now determines for the native netkey IPsec stack
573 the exact time of the last use of an active eroute. This information
574 is used by the Dead Peer Detection algorithm and is also displayed by
575 the ipsec status command.
576
577
578strongswan-2.6.2
579----------------
580
581- running under the native Linux 2.6 IPsec stack, the function
582 get_sa_info() is called by ipsec auto --status to display the current
583 number of transmitted bytes per IPsec SA.
584
585- get_sa_info() is also used by the Dead Peer Detection process to detect
586 recent ESP activity. If ESP traffic was received from the peer within
587 the last dpd_delay interval then no R_Y_THERE notification must be sent.
588
589- strongSwan now supports the Relative Distinguished Name "unstructuredName"
590 in ID_DER_ASN1_DN identities. The following notations are possible:
591
592 rightid="unstructuredName=John Doe"
593 rightid="UN=John Doe"
594
595- fixed a long-standing bug which caused PSK-based roadwarrior connections
596 to segfault in the function id.c:same_id() called by keys.c:get_secret()
597 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
598
599 conn rw
600 right=%any
601 rightid=@foo.bar
602 authby=secret
603
604- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
605
606- ipsec starter didn't set host_addr and client.addr ports in whack msg.
607
608- in order to guarantee backwards-compatibility with the script-based
609 auto function (e.g. auto --replace), the ipsec starter scripts stores
610 the defaultroute information in the temporary file /var/run/ipsec.info.
611
612- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
613 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
614 servers.
615
616- the ipsec starter now also recognizes the parameters authby=never and
617 type=passthrough|pass|drop|reject.
618
619
620strongswan-2.6.1
621----------------
622
623- ipsec starter now supports the also parameter which allows
624 a modular structure of the connection definitions. Thus
625 "ipsec start" is now ready to replace "ipsec setup".
626
627
628strongswan-2.6.0
629----------------
630
631- Mathieu Lafon's popular ipsec starter tool has been added to the
632 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
633 for his integration work. ipsec starter is a C program which is going
634 to replace the various shell and awk starter scripts (setup, _plutoload,
635 _plutostart, _realsetup, _startklips, _confread, and auto). Since
636 ipsec.conf is now parsed only once, the starting of multiple tunnels is
637 accelerated tremedously.
638
639- Added support of %defaultroute to the ipsec starter. If the IP address
640 changes, a HUP signal to the ipsec starter will automatically
641 reload pluto's connections.
642
643- moved most compile time configurations from pluto/Makefile to
644 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
645 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
646
647- removed the ipsec verify and ipsec newhostkey commands
648
649- fixed some 64-bit issues in formatted print statements
650
651- The scepclient functionality implementing the Simple Certificate
652 Enrollment Protocol (SCEP) is nearly complete but hasn't been
653 documented yet.
654
655
656strongswan-2.5.7
657----------------
658
659- CA certicates are now automatically loaded from a smartcard
660 or USB crypto token and appear in the ipsec auto --listcacerts
661 listing.
662
663
664strongswan-2.5.6
665----------------
666
667- when using "ipsec whack --scencrypt <data>" with a PKCS#11
668 library that does not support the C_Encrypt() Cryptoki
669 function (e.g. OpenSC), the RSA encryption is done in
670 software using the public key fetched from the smartcard.
671
672- The scepclient function now allows to define the
673 validity of a self-signed certificate using the --days,
674 --startdate, and --enddate options. The default validity
675 has been changed from one year to five years.
676
677
678strongswan-2.5.5
679----------------
680
681- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
682 interface to other applications for RSA encryption and decryption
683 via the whack interface. Notation:
684
685 ipsec whack --scencrypt <data>
686 [--inbase 16|hex|64|base64|256|text|ascii]
687 [--outbase 16|hex|64|base64|256|text|ascii]
688 [--keyid <keyid>]
689
690 ipsec whack --scdecrypt <data>
691 [--inbase 16|hex|64|base64|256|text|ascii]
692 [--outbase 16|hex|64|base64|256|text|ascii]
693 [--keyid <keyid>]
694
695 The default setting for inbase and outbase is hex.
696
697 The new proxy interface can be used for securing symmetric
698 encryption keys required by the cryptoloop or dm-crypt
699 disk encryption schemes, especially in the case when
700 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
701 permanently.
702
703- if the file /etc/ipsec.secrets is lacking during the startup of
704 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
705 containing a 2048 bit RSA private key and a matching self-signed
706 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
707 is automatically generated by calling the function
708
709 ipsec scepclient --out pkcs1 --out cert-self
710
711 scepclient was written by Jan Hutter and Martin Willi, students
712 at the University of Applied Sciences in Rapperswil, Switzerland.
713
714
715strongswan-2.5.4
716----------------
717
718- the current extension of the PKCS#7 framework introduced
719 a parsing error in PKCS#7 wrapped X.509 certificates that are
720 e.g. transmitted by Windows XP when multi-level CAs are used.
721 the parsing syntax has been fixed.
722
723- added a patch by Gerald Richter which tolerates multiple occurrences
724 of the ipsec0 interface when using KLIPS.
725
726
727strongswan-2.5.3
728----------------
729
730- with gawk-3.1.4 the word "default2 has become a protected
731 keyword for use in switch statements and cannot be used any
732 more in the strongSwan scripts. This problem has been
733 solved by renaming "default" to "defaults" and "setdefault"
734 in the scripts _confread and auto, respectively.
735
736- introduced the parameter leftsendcert with the values
737
738 always|yes (the default, always send a cert)
739 ifasked (send the cert only upon a cert request)
740 never|no (never send a cert, used for raw RSA keys and
741 self-signed certs)
742
743- fixed the initialization of the ESP key length to a default of
744 128 bits in the case that the peer does not send a key length
745 attribute for AES encryption.
746
747- applied Herbert Xu's uniqueIDs patch
748
749- applied Herbert Xu's CLOEXEC patches
750
751
752strongswan-2.5.2
753----------------
754
755- CRLs can now be cached also in the case when the issuer's
756 certificate does not contain a subjectKeyIdentifier field.
757 In that case the subjectKeyIdentifier is computed by pluto as the
758 160 bit SHA-1 hash of the issuer's public key in compliance
759 with section 4.2.1.2 of RFC 3280.
760
761- Fixed a bug introduced by strongswan-2.5.1 which eliminated
762 not only multiple Quick Modes of a given connection but also
763 multiple connections between two security gateways.
764
765
766strongswan-2.5.1
767----------------
768
769- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
770 installed either by setting auto=route in ipsec.conf or by
771 a connection put into hold, generates an XFRM_AQUIRE event
772 for each packet that wants to use the not-yet exisiting
773 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
774 the Quick Mode queue, causing multiple IPsec SA to be
775 established in rapid succession. Starting with strongswan-2.5.1
776 only a single IPsec SA is established per host-pair connection.
777
778- Right after loading the PKCS#11 module, all smartcard slots are
779 searched for certificates. The result can be viewed using
780 the command
781
782 ipsec auto --listcards
783
784 The certificate objects found in the slots are numbered
785 starting with #1, #2, etc. This position number can be used to address
786 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
787 in ipsec.conf and ipsec.secrets, respectively:
788
789 %smartcard (selects object #1)
790 %smartcard#1 (selects object #1)
791 %smartcard#3 (selects object #3)
792
793 As an alternative the existing retrieval scheme can be used:
794
795 %smartcard:45 (selects object with id=45)
796 %smartcard0 (selects first object in slot 0)
797 %smartcard4:45 (selects object in slot 4 with id=45)
798
799- Depending on the settings of CKA_SIGN and CKA_DECRYPT
800 private key flags either C_Sign() or C_Decrypt() is used
801 to generate a signature.
802
803- The output buffer length parameter siglen in C_Sign()
804 is now initialized to the actual size of the output
805 buffer prior to the function call. This fixes the
806 CKR_BUFFER_TOO_SMALL error that could occur when using
807 the OpenSC PKCS#11 module.
808
809- Changed the initialization of the PKCS#11 CK_MECHANISM in
810 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
811
812- Refactored the RSA public/private key code and transferred it
813 from keys.c to the new pkcs1.c file as a preparatory step
814 towards the release of the SCEP client.
815
816
817strongswan-2.5.0
818----------------
819
820- The loading of a PKCS#11 smartcard library module during
821 runtime does not require OpenSC library functions any more
822 because the corresponding code has been integrated into
823 smartcard.c. Also the RSAREF pkcs11 header files have been
824 included in a newly created pluto/rsaref directory so that
825 no external include path has to be defined any longer.
826
827- A long-awaited feature has been implemented at last:
828 The local caching of CRLs fetched via HTTP or LDAP, activated
829 by the parameter cachecrls=yes in the config setup section
830 of ipsec.conf. The dynamically fetched CRLs are stored under
831 a unique file name containing the issuer's subjectKeyID
832 in /etc/ipsec.d/crls.
833
834- Applied a one-line patch courtesy of Michael Richardson
835 from the Openswan project which fixes the kernel-oops
836 in KLIPS when an snmp daemon is running on the same box.
837
838
839strongswan-2.4.4
840----------------
841
842- Eliminated null length CRL distribution point strings.
843
844- Fixed a trust path evaluation bug introduced with 2.4.3
845
846
847strongswan-2.4.3
848----------------
849
850- Improved the joint OCSP / CRL revocation policy.
851 OCSP responses have precedence over CRL entries.
852
853- Introduced support of CRLv2 reason codes.
854
855- Fixed a bug with key-pad equipped readers which caused
856 pluto to prompt for the pin via the console when the first
857 occasion to enter the pin via the key-pad was missed.
858
859- When pluto is built with LDAP_V3 enabled, the library
860 liblber required by newer versions of openldap is now
861 included.
862
863
864strongswan-2.4.2
865----------------
866
867- Added the _updown_espmark template which requires all
868 incoming ESP traffic to be marked with a default mark
869 value of 50.
870
871- Introduced the pkcs11keepstate parameter in the config setup
872 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
873 session and login states are kept as long as possible during
874 the lifetime of pluto. This means that a PIN entry via a key
875 pad has to be done only once.
876
877- Introduced the pkcs11module parameter in the config setup
878 section of ipsec.conf which specifies the PKCS#11 module
879 to be used with smart cards. Example:
880
881 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
882
883- Added support of smartcard readers equipped with a PIN pad.
884
885- Added patch by Jay Pfeifer which detects when netkey
886 modules have been statically built into the Linux 2.6 kernel.
887
888- Added two patches by Herbert Xu. The first uses ip xfrm
889 instead of setkey to flush the IPsec policy database. The
890 second sets the optional flag in inbound IPComp SAs only.
891
892- Applied Ulrich Weber's patch which fixes an interoperability
893 problem between native IPsec and KLIPS systems caused by
894 setting the replay window to 32 instead of 0 for ipcomp.
895
896
897strongswan-2.4.1
898----------------
899
900- Fixed a bug which caused an unwanted Mode Config request
901 to be initiated in the case where "right" was used to denote
902 the local side in ipsec.conf and "left" the remote side,
903 contrary to the recommendation that "right" be remote and
904 "left" be"local".
905
906
907strongswan-2.4.0a
908-----------------
909
910- updated Vendor ID to strongSwan-2.4.0
911
912- updated copyright statement to include David Buechi and
913 Michael Meier
914
915
916strongswan-2.4.0
917----------------
918
919- strongSwan now communicates with attached smartcards and
920 USB crypto tokens via the standardized PKCS #11 interface.
921 By default the OpenSC library from www.opensc.org is used
922 but any other PKCS#11 library could be dynamically linked.
923 strongSwan's PKCS#11 API was implemented by David Buechi
924 and Michael Meier, both graduates of the Zurich University
925 of Applied Sciences in Winterthur, Switzerland.
926
927- When a %trap eroute is triggered by an outgoing IP packet
928 then the native IPsec stack of the Linux 2.6 kernel [often/
929 always?] returns an XFRM_ACQUIRE message with an undefined
930 protocol family field and the connection setup fails.
931 As a workaround IPv4 (AF_INET) is now assumed.
932
933- the results of the UML test scenarios are now enhanced
934 with block diagrams of the virtual network topology used
935 in a particular test.
936
937
938strongswan-2.3.2
939----------------
940
941- fixed IV used to decrypt informational messages.
942 This bug was introduced with Mode Config functionality.
943
944- fixed NCP Vendor ID.
945
946- undid one of Ulrich Weber's maximum udp size patches
947 because it caused a segmentation fault with NAT-ed
948 Delete SA messages.
949
950- added UML scenarios wildcards and attr-cert which
951 demonstrate the implementation of IPsec policies based
952 on wildcard parameters contained in Distinguished Names and
953 on X.509 attribute certificates, respectively.
954
955
956strongswan-2.3.1
957----------------
958
959- Added basic Mode Config functionality
960
961- Added Mathieu Lafon's patch which upgrades the status of
962 the NAT-Traversal implementation to RFC 3947.
963
964- The _startklips script now also loads the xfrm4_tunnel
965 module.
966
967- Added Ulrich Weber's netlink replay window size and
968 maximum udp size patches.
969
970- UML testing now uses the Linux 2.6.10 UML kernel by default.
971
972
973strongswan-2.3.0
974----------------
975
976- Eric Marchionni and Patrik Rayo, both recent graduates from
977 the Zuercher Hochschule Winterthur in Switzerland, created a
978 User-Mode-Linux test setup for strongSwan. For more details
979 please read the INSTALL and README documents in the testing
980 subdirectory.
981
982- Full support of group attributes based on X.509 attribute
983 certificates. Attribute certificates can be generated
984 using the openac facility. For more details see
985
986 man ipsec_openac.
987
988 The group attributes can be used in connection definitions
989 in order to give IPsec access to specific user groups.
990 This is done with the new parameter left|rightgroups as in
991
992 rightgroups="Research, Sales"
993
994 giving access to users possessing the group attributes
995 Research or Sales, only.
996
997- In Quick Mode clients with subnet mask /32 are now
998 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
999 fix rekeying problems with the SafeNet/SoftRemote and NCP
1000 Secure Entry Clients.
1001
1002- Changed the defaults of the ikelifetime and keylife parameters
1003 to 3h and 1h, respectively. The maximum allowable values are
1004 now both set to 24 h.
1005
1006- Suppressed notification wars between two IPsec peers that
1007 could e.g. be triggered by incorrect ISAKMP encryption.
1008
1009- Public RSA keys can now have identical IDs if either the
1010 issuing CA or the serial number is different. The serial
1011 number of a certificate is now shown by the command
1012
1013 ipsec auto --listpubkeys
1014
1015
1016strongswan-2.2.2
1017----------------
1018
1019- Added Tuomo Soini's sourceip feature which allows a strongSwan
1020 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1021 and reduces the well-known four tunnel case on VPN gateways to
1022 a single tunnel definition (see README section 2.4).
1023
1024- Fixed a bug occuring with NAT-Traversal enabled when the responder
1025 suddenly turns initiator and the initiator cannot find a matching
1026 connection because of the floated IKE port 4500.
1027
1028- Removed misleading ipsec verify command from barf.
1029
1030- Running under the native IP stack, ipsec --version now shows
1031 the Linux kernel version (courtesy to the Openswan project).
1032
1033
1034strongswan-2.2.1
1035----------------
1036
1037- Introduced the ipsec auto --listalgs monitoring command which lists
1038 all currently registered IKE and ESP algorithms.
1039
1040- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1041 is set and the first proposed transform does not match.
1042
1043- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1044 occuring when a smartcard is present.
1045
1046- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1047
1048- Fixed the printing of the notification names (null)
1049
1050- Applied another of Herbert Xu's Netlink patches.
1051
1052
1053strongswan-2.2.0
1054----------------
1055
1056- Support of Dead Peer Detection. The connection parameter
1057
1058 dpdaction=clear|hold
1059
1060 activates DPD for the given connection.
1061
1062- The default Opportunistic Encryption (OE) policy groups are not
1063 automatically included anymore. Those wishing to activate OE can include
1064 the policy group with the following statement in ipsec.conf:
1065
1066 include /etc/ipsec.d/examples/oe.conf
1067
1068 The default for [right|left]rsasigkey is now set to %cert.
1069
1070- strongSwan now has a Vendor ID of its own which can be activated
1071 using the compile option VENDORID
1072
1073- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1074
1075- Applied Herbert Xu's patch fixing an ESPINUDP problem
1076
1077- Applied Herbert Xu's patch setting source/destination port numbers.
1078
1079- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1080 lost during the migration from SuperFreeS/WAN.
1081
1082- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1083
1084- Fixed the unsharing of alg parameters when instantiating group
1085 connection.
1086
1087
1088strongswan-2.1.5
1089----------------
1090
1091- Thomas Walpuski made me aware of a potential DoS attack via
1092 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1093 certificates in Pluto's authority certificate store. This vulnerability
1094 was fixed by establishing trust in CA candidate certificates up to a
1095 trusted root CA prior to insertion into Pluto's chained list.
1096
1097- replaced the --assign option by the -v option in the auto awk script
1098 in order to make it run with mawk under debian/woody.
1099
1100
1101strongswan-2.1.4
1102----------------
1103
1104- Split of the status information between ipsec auto --status (concise)
1105 and ipsec auto --statusall (verbose). Both commands can be used with
1106 an optional connection selector:
1107
1108 ipsec auto --status[all] <connection_name>
1109
1110- Added the description of X.509 related features to the ipsec_auto(8)
1111 man page.
1112
1113- Hardened the ASN.1 parser in debug mode, especially the printing
1114 of malformed distinguished names.
1115
1116- The size of an RSA public key received in a certificate is now restricted to
1117
1118 512 bits <= modulus length <= 8192 bits.
1119
1120- Fixed the debug mode enumeration.
1121
1122
1123strongswan-2.1.3
1124----------------
1125
1126- Fixed another PKCS#7 vulnerability which could lead to an
1127 endless loop while following the X.509 trust chain.
1128
1129
1130strongswan-2.1.2
1131----------------
1132
1133- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1134 that accepted end certificates having identical issuer and subject
1135 distinguished names in a multi-tier X.509 trust chain.
1136
1137
1138strongswan-2.1.1
1139----------------
1140
1141- Removed all remaining references to ipsec_netlink.h in KLIPS.
1142
1143
1144strongswan-2.1.0
1145----------------
1146
1147- The new "ca" section allows to define the following parameters:
1148
1149 ca kool
1150 cacert=koolCA.pem # cacert of kool CA
1151 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1152 ldapserver=ldap.kool.net # default ldap server
1153 crluri=http://www.kool.net/kool.crl # crl distribution point
1154 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1155 auto=add # add, ignore
1156
1157 The ca definitions can be monitored via the command
1158
1159 ipsec auto --listcainfos
1160
1161- Fixed cosmetic corruption of /proc filesystem by integrating
1162 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1163
1164
1165strongswan-2.0.2
1166----------------
1167
1168- Added support for the 818043 NAT-Traversal update of Microsoft's
1169 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1170
1171- A symbolic link to libcrypto is now added in the kernel sources
1172 during kernel compilation
1173
1174- Fixed a couple of 64 bit issues (mostly casts to int).
1175 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1176
1177- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1178 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1179 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1180
1181
1182strongswan-2.0.1
1183----------------
1184
1185- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1186 certificate extension which contains no generalName item) can cause
1187 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1188 been hardened to make it more robust against malformed ASN.1 objects.
1189
1190- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1191 Linux 2.6 IPsec stack.
1192
1193
1194strongswan-2.0.0
1195----------------
1196
1197- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12