]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
release of 4.1.11 bug fix version
[people/ms/strongswan.git] / NEWS
CommitLineData
6859f760
AS
1strongswan-4.1.11
2-----------------
fb6d76cd 3
a561f74d
AS
4- IKE rekeying in NAT situations did not inherit the NAT conditions
5 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
6 the next CHILD_SA rekeying.
7
8- Wrong type definition of the next_payload variable in id_payload.c
9 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 10
e6b50b3f
AS
11- Implemented IKEv2 EAP-SIM server and client test modules that use
12 triplets stored in a file. For details on the configuration see
13 the scenario 'ikev2/rw-eap-sim-rsa'.
14
fb6d76cd 15
83e0d841
AS
16strongswan-4.1.10
17-----------------
18
19- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
20 caused multiple entries of the same serial number to be created.
21
fdc7c943
MW
22- Implementation of a simple EAP-MD5 module which provides CHAP
23 authentication. This may be interesting in conjunction with certificate
24 based server authentication, as weak passwords can't be brute forced
25 (in contradiction to traditional IKEv2 PSK).
26
27- A complete software based implementation of EAP-AKA, using algorithms
28 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
29 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
30 before using it.
31
32- Support for vendor specific EAP methods using Expanded EAP types. The
33 interface to EAP modules has been slightly changed, so make sure to
34 check the changes if you're already rolling your own modules.
83e0d841 35
fb6d76cd 36
5076770c
AS
37strongswan-4.1.9
38----------------
39
800b3356
AS
40- The default _updown script now dynamically inserts and removes ip6tables
41 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
42 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
43 added.
5076770c 44
6f274c2a
MW
45- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
46 to reestablish an IKE_SA within a given timeframe.
47
48- strongSwan Manager supports configuration listing, initiation and termination
49 of IKE and CHILD_SAs.
50
51- Fixes and improvements to multithreading code.
52
8b678ad4
MW
53- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
54 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
55 loaded twice.
5076770c 56
83e0d841 57
b82e8231
AS
58strongswan-4.1.8
59----------------
60
5076770c 61- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
62
63
a4a3632c
AS
64strongswan-4.1.7
65----------------
66
67- In NAT traversal situations and multiple queued Quick Modes,
68 those pending connections inserted by auto=start after the
69 port floating from 500 to 4500 were erronously deleted.
70
6e193274 71- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 72 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
73 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
74
75- Preview of strongSwan Manager, a web based configuration and monitoring
76 application. It uses a new XML control interface to query the IKEv2 daemon
77 (see http://trac.strongswan.org/wiki/Manager).
78
79- Experimental SQLite configuration backend which will provide the configuration
80 interface for strongSwan Manager in future releases.
81
82- Further improvements to MOBIKE support.
83
a4a3632c 84
3dcf9dbd
AS
85strongswan-4.1.6
86----------------
87
3eac4dfd
AS
88- Since some third party IKEv2 implementations run into
89 problems with strongSwan announcing MOBIKE capability per
90 default, MOBIKE can be disabled on a per-connection-basis
91 using the mobike=no option. Whereas mobike=no disables the
92 sending of the MOBIKE_SUPPORTED notification and the floating
93 to UDP port 4500 with the IKE_AUTH request even if no NAT
94 situation has been detected, strongSwan will still support
95 MOBIKE acting as a responder.
96
97- the default ipsec routing table plus its corresponding priority
98 used for inserting source routes has been changed from 100 to 220.
99 It can be configured using the --with-ipsec-routing-table and
100 --with-ipsec-routing-table-prio options.
101
bdc0b55b
AS
102- the --enable-integrity-test configure option tests the
103 integrity of the libstrongswan crypto code during the charon
104 startup.
105
3eac4dfd
AS
106- the --disable-xauth-vid configure option disables the sending
107 of the XAUTH vendor ID. This can be used as a workaround when
108 interoperating with some Windows VPN clients that get into
109 trouble upon reception of an XAUTH VID without eXtended
110 AUTHentication having been configured.
111
f872f9d1
AS
112- ipsec stroke now supports the rereadsecrets, rereadaacerts,
113 rereadacerts, and listacerts options.
3dcf9dbd
AS
114
115
7ad634a2
AS
116strongswan-4.1.5
117----------------
118
119- If a DNS lookup failure occurs when resolving right=%<FQDN>
120 or right=<FQDN> combined with rightallowany=yes then the
121 connection is not updated by ipsec starter thus preventing
122 the disruption of an active IPsec connection. Only if the DNS
123 lookup successfully returns with a changed IP address the
124 corresponding connection definition is updated.
125
8f5b363c
MW
126- Routes installed by the keying daemons are now in a separate
127 routing table with the ID 100 to avoid conflicts with the main
128 table. Route lookup for IKEv2 traffic is done in userspace to ignore
129 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
130
7ad634a2 131
e93c68ba
AS
132strongswan-4.1.4
133----------------
134
135- The pluto IKEv1 daemon now exhibits the same behaviour as its
136 IKEv2 companion charon by inserting an explicit route via the
137 _updown script only if a sourceip exists. This is admissible
138 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
139 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
140 parameter is not required any more.
078ce348
AS
141
142- The new IKEv1 parameter right|leftallowany parameters helps to handle
143 the case where both peers possess dynamic IP addresses that are
144 usually resolved using DynDNS or a similar service. The configuration
145
146 right=peer.foo.bar
147 rightallowany=yes
148
149 can be used by the initiator to start up a connection to a peer
150 by resolving peer.foo.bar into the currently allocated IP address.
151 Thanks to the rightallowany flag the connection behaves later on
152 as
153
154 right=%any
155
156 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
157 IP address changes. An alternative notation is
158
159 right=%peer.foo.bar
160
161 which will implicitly set rightallowany=yes.
162
163- ipsec starter now fails more gracefully in the presence of parsing
164 errors. Flawed ca and conn section are discarded and pluto is started
165 if non-fatal errors only were encountered. If right=%peer.foo.bar
166 cannot be resolved by DNS then right=%any will be used so that passive
167 connections as a responder are still possible.
078ce348 168
a0a0bdd7
AS
169- The new pkcs11initargs parameter that can be placed in the
170 setup config section of /etc/ipsec.conf allows the definition
171 of an argument string that is used with the PKCS#11 C_Initialize()
172 function. This non-standard feature is required by the NSS softoken
173 library. This patch was contributed by Robert Varga.
174
175- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
176 which caused a segmentation fault in the presence of unknown
177 or misspelt keywords in ipsec.conf. This bug fix was contributed
178 by Robert Varga.
179
e3606f2b
MW
180- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
181 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 182
06651827 183
a3354a69
AS
184strongswan-4.1.3
185----------------
186
41e16cf4 187- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
188 certification authority using the rightca= statement.
189
190- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
191 certificates issued for a given peer ID. This allows a smooth transition
192 in the case of a peer certificate renewal.
a3354a69 193
998ca0ea
MW
194- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
195 client and returning requested virtual IPs using rightsourceip=%config
196 on the server. If the server does not support configuration payloads, the
197 client enforces its leftsourceip parameter.
198
199- The ./configure options --with-uid/--with-gid allow pluto and charon
200 to drop their privileges to a minimum and change to an other UID/GID. This
201 improves the systems security, as a possible intruder may only get the
202 CAP_NET_ADMIN capability.
203
204- Further modularization of charon: Pluggable control interface and
205 configuration backend modules provide extensibility. The control interface
206 for stroke is included, and further interfaces using DBUS (NetworkManager)
207 or XML are on the way. A backend for storing configurations in the daemon
208 is provided and more advanced backends (using e.g. a database) are trivial
209 to implement.
a3354a69 210
41e16cf4
AS
211 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
212 headers > 2.6.17.
213
214
8ea7b96f
AS
215strongswan-4.1.2
216----------------
217
e23d98a7 218- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
219 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
220 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
221 is implemented properly for rekeying.
222
223- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
224 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
225
d931f465
MW
226- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
227
37fb0355
MW
228- Added support for EAP modules which do not establish an MSK.
229
dfbe2a0f 230- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 231 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 232
9f78f957
AS
233- crlNumber is now listed by ipsec listcrls
234
8ea7b96f
AS
235- The xauth_modules.verify_secret() function now passes the
236 connection name.
237
e23d98a7 238
ed284399
MW
239strongswan-4.1.1
240----------------
241
242- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
243 cookies are enabled and protect against DoS attacks with faked source
244 addresses. Number of IKE_SAs in CONNECTING state is also limited per
245 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
246 compared to properly detect retransmissions and incoming retransmits are
247 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
248
db88e37d
AS
249- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
250 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
251 enabled by cachecrls=yes.
252
3b4f7d92
AS
253- Added the configuration options --enable-nat-transport which enables
254 the potentially insecure NAT traversal for IPsec transport mode and
255 --disable-vendor-id which disables the sending of the strongSwan
256 vendor ID.
257
258- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
259 a segmentation fault if a malformed payload was detected in the
260 IKE MR2 message and pluto tried to send an encrypted notification
261 message.
262
46b9ff68
AS
263- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
264 with Windows 2003 Server which uses a wrong VID hash.
265
3b4f7d92 266
34bbd0c3 267strongswan-4.1.0
cd3958f8
AS
268----------------
269
270- Support of SHA2_384 hash function for protecting IKEv1
271 negotiations and support of SHA2 signatures in X.509 certificates.
272
273- Fixed a serious bug in the computation of the SHA2-512 HMAC
274 function. Introduced automatic self-test of all IKEv1 hash
275 and hmac functions during pluto startup. Failure of a self-test
276 currently issues a warning only but does not exit pluto [yet].
277
9b45443d
MW
278- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
279
c5d0fbb6
AS
280- Full support of CA information sections. ipsec listcainfos
281 now shows all collected crlDistributionPoints and OCSP
282 accessLocations.
283
69ed04bf
AS
284- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
285 This feature requires the HTTP fetching capabilities of the libcurl
286 library which must be enabled by setting the --enable-http configure
287 option.
288
9b45443d
MW
289- Refactored core of the IKEv2 message processing code, allowing better
290 code reuse and separation.
291
292- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
293 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
294 by the requestor and installed in a resolv.conf file.
295
296- The IKEv2 daemon charon installs a route for each IPsec policy to use
297 the correct source address even if an application does not explicitly
298 specify it.
299
300- Integrated the EAP framework into charon which loads pluggable EAP library
301 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
302 on the client side, while the "eap" parameter on the server side defines
303 the EAP method to use for client authentication.
304 A generic client side EAP-Identity module and an EAP-SIM authentication
305 module using a third party card reader implementation are included.
306
307- Added client side support for cookies.
308
309- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
310 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
311 fixes to enhance interoperability with other implementations.
cd3958f8 312
e23d98a7 313
1c266d7d
AS
314strongswan-4.0.7
315----------------
316
6fdf5f44
AS
317- strongSwan now interoperates with the NCP Secure Entry Client,
318 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
319 XAUTH and Mode Config.
1c266d7d
AS
320
321- UNITY attributes are now recognized and UNITY_BANNER is set
322 to a default string.
323
324
2b4405a3
MW
325strongswan-4.0.6
326----------------
327
e38a15d4
AS
328- IKEv1: Support for extended authentication (XAUTH) in combination
329 with ISAKMP Main Mode RSA or PSK authentication. Both client and
330 server side were implemented. Handling of user credentials can
331 be done by a run-time loadable XAUTH module. By default user
332 credentials are stored in ipsec.secrets.
333
2b4405a3
MW
334- IKEv2: Support for reauthentication when rekeying
335
5903179b 336- IKEv2: Support for transport mode
af87afed 337
5903179b 338- fixed a lot of bugs related to byte order
2b4405a3 339
5903179b 340- various other bugfixes
2b4405a3
MW
341
342
0cd645d2
AS
343strongswan-4.0.5
344----------------
345
346- IKEv1: Implementation of ModeConfig push mode via the new connection
347 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
348
349- IKEv1: The command ipsec statusall now shows "DPD active" for all
350 ISAKMP SAs that are under active Dead Peer Detection control.
351
352- IKEv2: Charon's logging and debugging framework has been completely rewritten.
353 Instead of logger, special printf() functions are used to directly
354 print objects like hosts (%H) identifications (%D), certificates (%Q),
355 etc. The number of debugging levels have been reduced to:
03bf883d 356
0cd645d2 357 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 358
0cd645d2
AS
359 The debugging levels can either be specified statically in ipsec.conf as
360
361 config setup
03bf883d 362 charondebug="lib 1, cfg 3, net 2"
0cd645d2 363
03bf883d 364 or changed at runtime via stroke as
0cd645d2 365
03bf883d 366 ipsec stroke loglevel cfg 2
0cd645d2
AS
367
368
48dc3934
MW
369strongswan-4.0.4
370----------------
371
372- Implemented full support for IPv6-in-IPv6 tunnels.
373
374- Added configuration options for dead peer detection in IKEv2. dpd_action
375 types "clear", "hold" and "restart" are supported. The dpd_timeout
376 value is not used, as the normal retransmission policy applies to
377 detect dead peers. The dpd_delay parameter enables sending of empty
378 informational message to detect dead peers in case of inactivity.
379
380- Added support for preshared keys in IKEv2. PSK keys configured in
381 ipsec.secrets are loaded. The authby parameter specifies the authentication
382 method to authentificate ourself, the other peer may use PSK or RSA.
383
384- Changed retransmission policy to respect the keyingtries parameter.
385
112ad7c3
AS
386- Added private key decryption. PEM keys encrypted with AES-128/192/256
387 or 3DES are supported.
48dc3934
MW
388
389- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
390 encrypt IKE traffic.
391
392- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
393 signed with such a hash algorithm.
394
395- Added initial support for updown scripts. The actions up-host/client and
396 down-host/client are executed. The leftfirewall=yes parameter
397 uses the default updown script to insert dynamic firewall rules, a custom
398 updown script may be specified with the leftupdown parameter.
399
400
a1310b6b
MW
401strongswan-4.0.3
402----------------
403
404- Added support for the auto=route ipsec.conf parameter and the
405 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
406 CHILD_SAs dynamically on demand when traffic is detected by the
407 kernel.
408
409- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
410 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
411 new keys are generated using perfect forward secrecy. An optional flag
412 which enforces reauthentication will be implemented later.
413
b425d998
AS
414- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
415 algorithm configuration statements.
416
417
bf4df11f
AS
418strongswan-4.0.2
419----------------
420
623d3dcf
AS
421- Full X.509 certificate trust chain verification has been implemented.
422 End entity certificates can be exchanged via CERT payloads. The current
423 default is leftsendcert=always, since CERTREQ payloads are not supported
424 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
425
426- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
427 would offer more possibilities for traffic selection, but the Linux kernel
428 currently does not support it. That's why we stick with these simple
429 ipsec.conf rules for now.
430
623d3dcf
AS
431- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
432 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
433 dpddelay=60s).
434
efa40c11
MW
435- Initial NAT traversal support in IKEv2. Charon includes NAT detection
436 notify payloads to detect NAT routers between the peers. It switches
437 to port 4500, uses UDP encapsulated ESP packets, handles peer address
438 changes gracefully and sends keep alive message periodically.
439
440- Reimplemented IKE_SA state machine for charon, which allows simultaneous
441 rekeying, more shared code, cleaner design, proper retransmission
442 and a more extensible code base.
443
cfd8b27f
AS
444- The mixed PSK/RSA roadwarrior detection capability introduced by the
445 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
446 payloads by the responder right before any defined IKE Main Mode state had
447 been established. Although any form of bad proposal syntax was being correctly
448 detected by the payload parser, the subsequent error handler didn't check
449 the state pointer before logging current state information, causing an
450 immediate crash of the pluto keying daemon due to a NULL pointer.
451
bf4df11f 452
7e81e975
MW
453strongswan-4.0.1
454----------------
455
c15c3d4b
MW
456- Added algorithm selection to charon: New default algorithms for
457 ike=aes128-sha-modp2048, as both daemons support it. The default
458 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
459 the ike/esp parameter the same way as pluto. As this syntax does
460 not allow specification of a pseudo random function, the same
461 algorithm as for integrity is used (currently sha/md5). Supported
462 algorithms for IKE:
463 Encryption: aes128, aes192, aes256
464 Integrity/PRF: md5, sha (using hmac)
465 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
466 and for ESP:
467 Encryption: aes128, aes192, aes256, 3des, blowfish128,
468 blowfish192, blowfish256
469 Integrity: md5, sha1
470 More IKE encryption algorithms will come after porting libcrypto into
471 libstrongswan.
f2c2d395 472
c15c3d4b
MW
473- initial support for rekeying CHILD_SAs using IKEv2. Currently no
474 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 475 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
476 when using IKEv2. WARNING: charon currently is unable to handle
477 simultaneous rekeying. To avoid such a situation, use a large
478 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 479
7e81e975
MW
480- support for host2host, net2net, host2net (roadwarrior) tunnels
481 using predefined RSA certificates (see uml scenarios for
482 configuration examples).
483
f2c2d395
MW
484- new build environment featuring autotools. Features such
485 as HTTP, LDAP and smartcard support may be enabled using
486 the ./configure script. Changing install directories
487 is possible, too. See ./configure --help for more details.
488
22ff6f57
MW
489- better integration of charon with ipsec starter, which allows
490 (almost) transparent operation with both daemons. charon
491 handles ipsec commands up, down, status, statusall, listall,
492 listcerts and allows proper load, reload and delete of connections
493 via ipsec starter.
494
b425d998 495
9820c0e2
MW
496strongswan-4.0.0
497----------------
498
499- initial support of the IKEv2 protocol. Connections in
500 ipsec.conf designated by keyexchange=ikev2 are negotiated
501 by the new IKEv2 charon keying daemon whereas those marked
502 by keyexchange=ikev1 or the default keyexchange=ike are
503 handled thy the IKEv1 pluto keying daemon. Currently only
504 a limited subset of functions are available with IKEv2
505 (Default AES encryption, authentication based on locally
506 imported X.509 certificates, unencrypted private RSA keys
507 in PKCS#1 file format, limited functionality of the ipsec
508 status command).
509
510
997358a6
MW
511strongswan-2.7.0
512----------------
513
514- the dynamic iptables rules from the _updown_x509 template
515 for KLIPS and the _updown_policy template for NETKEY have
516 been merged into the default _updown script. The existing
517 left|rightfirewall keyword causes the automatic insertion
518 and deletion of ACCEPT rules for tunneled traffic upon
519 the successful setup and teardown of an IPsec SA, respectively.
520 left|rightfirwall can be used with KLIPS under any Linux 2.4
521 kernel or with NETKEY under a Linux kernel version >= 2.6.16
522 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
523 kernel version < 2.6.16 which does not support IPsec policy
524 matching yet, please continue to use a copy of the _updown_espmark
525 template loaded via the left|rightupdown keyword.
526
527- a new left|righthostaccess keyword has been introduced which
528 can be used in conjunction with left|rightfirewall and the
529 default _updown script. By default leftfirewall=yes inserts
530 a bi-directional iptables FORWARD rule for a local client network
531 with a netmask different from 255.255.255.255 (single host).
532 This does not allow to access the VPN gateway host via its
533 internal network interface which is part of the client subnet
534 because an iptables INPUT and OUTPUT rule would be required.
535 lefthostaccess=yes will cause this additional ACCEPT rules to
536 be inserted.
537
538- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
539 payload is preparsed in order to find out whether the roadwarrior
540 requests PSK or RSA so that a matching connection candidate can
541 be found.
542
543
544strongswan-2.6.4
545----------------
546
547- the new _updown_policy template allows ipsec policy based
548 iptables firewall rules. Required are iptables version
549 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
550 the _updown_espmark template, so that no INPUT mangle rules
551 are required any more.
552
553- added support of DPD restart mode
554
555- ipsec starter now allows the use of wildcards in include
556 statements as e.g. in "include /etc/my_ipsec/*.conf".
557 Patch courtesy of Matthias Haas.
558
559- the Netscape OID 'employeeNumber' is now recognized and can be
560 used as a Relative Distinguished Name in certificates.
561
562
563strongswan-2.6.3
564----------------
565
566- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
567 command and not of ipsec setup any more.
568
569- ipsec starter now supports AH authentication in conjunction with
570 ESP encryption. AH authentication is configured in ipsec.conf
571 via the auth=ah parameter.
572
573- The command ipsec scencrypt|scdecrypt <args> is now an alias for
574 ipsec whack --scencrypt|scdecrypt <args>.
575
576- get_sa_info() now determines for the native netkey IPsec stack
577 the exact time of the last use of an active eroute. This information
578 is used by the Dead Peer Detection algorithm and is also displayed by
579 the ipsec status command.
580
581
582strongswan-2.6.2
583----------------
584
585- running under the native Linux 2.6 IPsec stack, the function
586 get_sa_info() is called by ipsec auto --status to display the current
587 number of transmitted bytes per IPsec SA.
588
589- get_sa_info() is also used by the Dead Peer Detection process to detect
590 recent ESP activity. If ESP traffic was received from the peer within
591 the last dpd_delay interval then no R_Y_THERE notification must be sent.
592
593- strongSwan now supports the Relative Distinguished Name "unstructuredName"
594 in ID_DER_ASN1_DN identities. The following notations are possible:
595
596 rightid="unstructuredName=John Doe"
597 rightid="UN=John Doe"
598
599- fixed a long-standing bug which caused PSK-based roadwarrior connections
600 to segfault in the function id.c:same_id() called by keys.c:get_secret()
601 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
602
603 conn rw
604 right=%any
605 rightid=@foo.bar
606 authby=secret
607
608- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
609
610- ipsec starter didn't set host_addr and client.addr ports in whack msg.
611
612- in order to guarantee backwards-compatibility with the script-based
613 auto function (e.g. auto --replace), the ipsec starter scripts stores
614 the defaultroute information in the temporary file /var/run/ipsec.info.
615
616- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
617 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
618 servers.
619
620- the ipsec starter now also recognizes the parameters authby=never and
621 type=passthrough|pass|drop|reject.
622
623
624strongswan-2.6.1
625----------------
626
627- ipsec starter now supports the also parameter which allows
628 a modular structure of the connection definitions. Thus
629 "ipsec start" is now ready to replace "ipsec setup".
630
631
632strongswan-2.6.0
633----------------
634
635- Mathieu Lafon's popular ipsec starter tool has been added to the
636 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
637 for his integration work. ipsec starter is a C program which is going
638 to replace the various shell and awk starter scripts (setup, _plutoload,
639 _plutostart, _realsetup, _startklips, _confread, and auto). Since
640 ipsec.conf is now parsed only once, the starting of multiple tunnels is
641 accelerated tremedously.
642
643- Added support of %defaultroute to the ipsec starter. If the IP address
644 changes, a HUP signal to the ipsec starter will automatically
645 reload pluto's connections.
646
647- moved most compile time configurations from pluto/Makefile to
648 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
649 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
650
651- removed the ipsec verify and ipsec newhostkey commands
652
653- fixed some 64-bit issues in formatted print statements
654
655- The scepclient functionality implementing the Simple Certificate
656 Enrollment Protocol (SCEP) is nearly complete but hasn't been
657 documented yet.
658
659
660strongswan-2.5.7
661----------------
662
663- CA certicates are now automatically loaded from a smartcard
664 or USB crypto token and appear in the ipsec auto --listcacerts
665 listing.
666
667
668strongswan-2.5.6
669----------------
670
671- when using "ipsec whack --scencrypt <data>" with a PKCS#11
672 library that does not support the C_Encrypt() Cryptoki
673 function (e.g. OpenSC), the RSA encryption is done in
674 software using the public key fetched from the smartcard.
675
676- The scepclient function now allows to define the
677 validity of a self-signed certificate using the --days,
678 --startdate, and --enddate options. The default validity
679 has been changed from one year to five years.
680
681
682strongswan-2.5.5
683----------------
684
685- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
686 interface to other applications for RSA encryption and decryption
687 via the whack interface. Notation:
688
689 ipsec whack --scencrypt <data>
690 [--inbase 16|hex|64|base64|256|text|ascii]
691 [--outbase 16|hex|64|base64|256|text|ascii]
692 [--keyid <keyid>]
693
694 ipsec whack --scdecrypt <data>
695 [--inbase 16|hex|64|base64|256|text|ascii]
696 [--outbase 16|hex|64|base64|256|text|ascii]
697 [--keyid <keyid>]
698
699 The default setting for inbase and outbase is hex.
700
701 The new proxy interface can be used for securing symmetric
702 encryption keys required by the cryptoloop or dm-crypt
703 disk encryption schemes, especially in the case when
704 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
705 permanently.
706
707- if the file /etc/ipsec.secrets is lacking during the startup of
708 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
709 containing a 2048 bit RSA private key and a matching self-signed
710 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
711 is automatically generated by calling the function
712
713 ipsec scepclient --out pkcs1 --out cert-self
714
715 scepclient was written by Jan Hutter and Martin Willi, students
716 at the University of Applied Sciences in Rapperswil, Switzerland.
717
718
719strongswan-2.5.4
720----------------
721
722- the current extension of the PKCS#7 framework introduced
723 a parsing error in PKCS#7 wrapped X.509 certificates that are
724 e.g. transmitted by Windows XP when multi-level CAs are used.
725 the parsing syntax has been fixed.
726
727- added a patch by Gerald Richter which tolerates multiple occurrences
728 of the ipsec0 interface when using KLIPS.
729
730
731strongswan-2.5.3
732----------------
733
734- with gawk-3.1.4 the word "default2 has become a protected
735 keyword for use in switch statements and cannot be used any
736 more in the strongSwan scripts. This problem has been
737 solved by renaming "default" to "defaults" and "setdefault"
738 in the scripts _confread and auto, respectively.
739
740- introduced the parameter leftsendcert with the values
741
742 always|yes (the default, always send a cert)
743 ifasked (send the cert only upon a cert request)
744 never|no (never send a cert, used for raw RSA keys and
745 self-signed certs)
746
747- fixed the initialization of the ESP key length to a default of
748 128 bits in the case that the peer does not send a key length
749 attribute for AES encryption.
750
751- applied Herbert Xu's uniqueIDs patch
752
753- applied Herbert Xu's CLOEXEC patches
754
755
756strongswan-2.5.2
757----------------
758
759- CRLs can now be cached also in the case when the issuer's
760 certificate does not contain a subjectKeyIdentifier field.
761 In that case the subjectKeyIdentifier is computed by pluto as the
762 160 bit SHA-1 hash of the issuer's public key in compliance
763 with section 4.2.1.2 of RFC 3280.
764
765- Fixed a bug introduced by strongswan-2.5.1 which eliminated
766 not only multiple Quick Modes of a given connection but also
767 multiple connections between two security gateways.
768
769
770strongswan-2.5.1
771----------------
772
773- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
774 installed either by setting auto=route in ipsec.conf or by
775 a connection put into hold, generates an XFRM_AQUIRE event
776 for each packet that wants to use the not-yet exisiting
777 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
778 the Quick Mode queue, causing multiple IPsec SA to be
779 established in rapid succession. Starting with strongswan-2.5.1
780 only a single IPsec SA is established per host-pair connection.
781
782- Right after loading the PKCS#11 module, all smartcard slots are
783 searched for certificates. The result can be viewed using
784 the command
785
786 ipsec auto --listcards
787
788 The certificate objects found in the slots are numbered
789 starting with #1, #2, etc. This position number can be used to address
790 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
791 in ipsec.conf and ipsec.secrets, respectively:
792
793 %smartcard (selects object #1)
794 %smartcard#1 (selects object #1)
795 %smartcard#3 (selects object #3)
796
797 As an alternative the existing retrieval scheme can be used:
798
799 %smartcard:45 (selects object with id=45)
800 %smartcard0 (selects first object in slot 0)
801 %smartcard4:45 (selects object in slot 4 with id=45)
802
803- Depending on the settings of CKA_SIGN and CKA_DECRYPT
804 private key flags either C_Sign() or C_Decrypt() is used
805 to generate a signature.
806
807- The output buffer length parameter siglen in C_Sign()
808 is now initialized to the actual size of the output
809 buffer prior to the function call. This fixes the
810 CKR_BUFFER_TOO_SMALL error that could occur when using
811 the OpenSC PKCS#11 module.
812
813- Changed the initialization of the PKCS#11 CK_MECHANISM in
814 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
815
816- Refactored the RSA public/private key code and transferred it
817 from keys.c to the new pkcs1.c file as a preparatory step
818 towards the release of the SCEP client.
819
820
821strongswan-2.5.0
822----------------
823
824- The loading of a PKCS#11 smartcard library module during
825 runtime does not require OpenSC library functions any more
826 because the corresponding code has been integrated into
827 smartcard.c. Also the RSAREF pkcs11 header files have been
828 included in a newly created pluto/rsaref directory so that
829 no external include path has to be defined any longer.
830
831- A long-awaited feature has been implemented at last:
832 The local caching of CRLs fetched via HTTP or LDAP, activated
833 by the parameter cachecrls=yes in the config setup section
834 of ipsec.conf. The dynamically fetched CRLs are stored under
835 a unique file name containing the issuer's subjectKeyID
836 in /etc/ipsec.d/crls.
837
838- Applied a one-line patch courtesy of Michael Richardson
839 from the Openswan project which fixes the kernel-oops
840 in KLIPS when an snmp daemon is running on the same box.
841
842
843strongswan-2.4.4
844----------------
845
846- Eliminated null length CRL distribution point strings.
847
848- Fixed a trust path evaluation bug introduced with 2.4.3
849
850
851strongswan-2.4.3
852----------------
853
854- Improved the joint OCSP / CRL revocation policy.
855 OCSP responses have precedence over CRL entries.
856
857- Introduced support of CRLv2 reason codes.
858
859- Fixed a bug with key-pad equipped readers which caused
860 pluto to prompt for the pin via the console when the first
861 occasion to enter the pin via the key-pad was missed.
862
863- When pluto is built with LDAP_V3 enabled, the library
864 liblber required by newer versions of openldap is now
865 included.
866
867
868strongswan-2.4.2
869----------------
870
871- Added the _updown_espmark template which requires all
872 incoming ESP traffic to be marked with a default mark
873 value of 50.
874
875- Introduced the pkcs11keepstate parameter in the config setup
876 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
877 session and login states are kept as long as possible during
878 the lifetime of pluto. This means that a PIN entry via a key
879 pad has to be done only once.
880
881- Introduced the pkcs11module parameter in the config setup
882 section of ipsec.conf which specifies the PKCS#11 module
883 to be used with smart cards. Example:
884
885 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
886
887- Added support of smartcard readers equipped with a PIN pad.
888
889- Added patch by Jay Pfeifer which detects when netkey
890 modules have been statically built into the Linux 2.6 kernel.
891
892- Added two patches by Herbert Xu. The first uses ip xfrm
893 instead of setkey to flush the IPsec policy database. The
894 second sets the optional flag in inbound IPComp SAs only.
895
896- Applied Ulrich Weber's patch which fixes an interoperability
897 problem between native IPsec and KLIPS systems caused by
898 setting the replay window to 32 instead of 0 for ipcomp.
899
900
901strongswan-2.4.1
902----------------
903
904- Fixed a bug which caused an unwanted Mode Config request
905 to be initiated in the case where "right" was used to denote
906 the local side in ipsec.conf and "left" the remote side,
907 contrary to the recommendation that "right" be remote and
908 "left" be"local".
909
910
911strongswan-2.4.0a
912-----------------
913
914- updated Vendor ID to strongSwan-2.4.0
915
916- updated copyright statement to include David Buechi and
917 Michael Meier
918
919
920strongswan-2.4.0
921----------------
922
923- strongSwan now communicates with attached smartcards and
924 USB crypto tokens via the standardized PKCS #11 interface.
925 By default the OpenSC library from www.opensc.org is used
926 but any other PKCS#11 library could be dynamically linked.
927 strongSwan's PKCS#11 API was implemented by David Buechi
928 and Michael Meier, both graduates of the Zurich University
929 of Applied Sciences in Winterthur, Switzerland.
930
931- When a %trap eroute is triggered by an outgoing IP packet
932 then the native IPsec stack of the Linux 2.6 kernel [often/
933 always?] returns an XFRM_ACQUIRE message with an undefined
934 protocol family field and the connection setup fails.
935 As a workaround IPv4 (AF_INET) is now assumed.
936
937- the results of the UML test scenarios are now enhanced
938 with block diagrams of the virtual network topology used
939 in a particular test.
940
941
942strongswan-2.3.2
943----------------
944
945- fixed IV used to decrypt informational messages.
946 This bug was introduced with Mode Config functionality.
947
948- fixed NCP Vendor ID.
949
950- undid one of Ulrich Weber's maximum udp size patches
951 because it caused a segmentation fault with NAT-ed
952 Delete SA messages.
953
954- added UML scenarios wildcards and attr-cert which
955 demonstrate the implementation of IPsec policies based
956 on wildcard parameters contained in Distinguished Names and
957 on X.509 attribute certificates, respectively.
958
959
960strongswan-2.3.1
961----------------
962
963- Added basic Mode Config functionality
964
965- Added Mathieu Lafon's patch which upgrades the status of
966 the NAT-Traversal implementation to RFC 3947.
967
968- The _startklips script now also loads the xfrm4_tunnel
969 module.
970
971- Added Ulrich Weber's netlink replay window size and
972 maximum udp size patches.
973
974- UML testing now uses the Linux 2.6.10 UML kernel by default.
975
976
977strongswan-2.3.0
978----------------
979
980- Eric Marchionni and Patrik Rayo, both recent graduates from
981 the Zuercher Hochschule Winterthur in Switzerland, created a
982 User-Mode-Linux test setup for strongSwan. For more details
983 please read the INSTALL and README documents in the testing
984 subdirectory.
985
986- Full support of group attributes based on X.509 attribute
987 certificates. Attribute certificates can be generated
988 using the openac facility. For more details see
989
990 man ipsec_openac.
991
992 The group attributes can be used in connection definitions
993 in order to give IPsec access to specific user groups.
994 This is done with the new parameter left|rightgroups as in
995
996 rightgroups="Research, Sales"
997
998 giving access to users possessing the group attributes
999 Research or Sales, only.
1000
1001- In Quick Mode clients with subnet mask /32 are now
1002 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1003 fix rekeying problems with the SafeNet/SoftRemote and NCP
1004 Secure Entry Clients.
1005
1006- Changed the defaults of the ikelifetime and keylife parameters
1007 to 3h and 1h, respectively. The maximum allowable values are
1008 now both set to 24 h.
1009
1010- Suppressed notification wars between two IPsec peers that
1011 could e.g. be triggered by incorrect ISAKMP encryption.
1012
1013- Public RSA keys can now have identical IDs if either the
1014 issuing CA or the serial number is different. The serial
1015 number of a certificate is now shown by the command
1016
1017 ipsec auto --listpubkeys
1018
1019
1020strongswan-2.2.2
1021----------------
1022
1023- Added Tuomo Soini's sourceip feature which allows a strongSwan
1024 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1025 and reduces the well-known four tunnel case on VPN gateways to
1026 a single tunnel definition (see README section 2.4).
1027
1028- Fixed a bug occuring with NAT-Traversal enabled when the responder
1029 suddenly turns initiator and the initiator cannot find a matching
1030 connection because of the floated IKE port 4500.
1031
1032- Removed misleading ipsec verify command from barf.
1033
1034- Running under the native IP stack, ipsec --version now shows
1035 the Linux kernel version (courtesy to the Openswan project).
1036
1037
1038strongswan-2.2.1
1039----------------
1040
1041- Introduced the ipsec auto --listalgs monitoring command which lists
1042 all currently registered IKE and ESP algorithms.
1043
1044- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1045 is set and the first proposed transform does not match.
1046
1047- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1048 occuring when a smartcard is present.
1049
1050- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1051
1052- Fixed the printing of the notification names (null)
1053
1054- Applied another of Herbert Xu's Netlink patches.
1055
1056
1057strongswan-2.2.0
1058----------------
1059
1060- Support of Dead Peer Detection. The connection parameter
1061
1062 dpdaction=clear|hold
1063
1064 activates DPD for the given connection.
1065
1066- The default Opportunistic Encryption (OE) policy groups are not
1067 automatically included anymore. Those wishing to activate OE can include
1068 the policy group with the following statement in ipsec.conf:
1069
1070 include /etc/ipsec.d/examples/oe.conf
1071
1072 The default for [right|left]rsasigkey is now set to %cert.
1073
1074- strongSwan now has a Vendor ID of its own which can be activated
1075 using the compile option VENDORID
1076
1077- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1078
1079- Applied Herbert Xu's patch fixing an ESPINUDP problem
1080
1081- Applied Herbert Xu's patch setting source/destination port numbers.
1082
1083- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1084 lost during the migration from SuperFreeS/WAN.
1085
1086- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1087
1088- Fixed the unsharing of alg parameters when instantiating group
1089 connection.
1090
1091
1092strongswan-2.1.5
1093----------------
1094
1095- Thomas Walpuski made me aware of a potential DoS attack via
1096 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1097 certificates in Pluto's authority certificate store. This vulnerability
1098 was fixed by establishing trust in CA candidate certificates up to a
1099 trusted root CA prior to insertion into Pluto's chained list.
1100
1101- replaced the --assign option by the -v option in the auto awk script
1102 in order to make it run with mawk under debian/woody.
1103
1104
1105strongswan-2.1.4
1106----------------
1107
1108- Split of the status information between ipsec auto --status (concise)
1109 and ipsec auto --statusall (verbose). Both commands can be used with
1110 an optional connection selector:
1111
1112 ipsec auto --status[all] <connection_name>
1113
1114- Added the description of X.509 related features to the ipsec_auto(8)
1115 man page.
1116
1117- Hardened the ASN.1 parser in debug mode, especially the printing
1118 of malformed distinguished names.
1119
1120- The size of an RSA public key received in a certificate is now restricted to
1121
1122 512 bits <= modulus length <= 8192 bits.
1123
1124- Fixed the debug mode enumeration.
1125
1126
1127strongswan-2.1.3
1128----------------
1129
1130- Fixed another PKCS#7 vulnerability which could lead to an
1131 endless loop while following the X.509 trust chain.
1132
1133
1134strongswan-2.1.2
1135----------------
1136
1137- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1138 that accepted end certificates having identical issuer and subject
1139 distinguished names in a multi-tier X.509 trust chain.
1140
1141
1142strongswan-2.1.1
1143----------------
1144
1145- Removed all remaining references to ipsec_netlink.h in KLIPS.
1146
1147
1148strongswan-2.1.0
1149----------------
1150
1151- The new "ca" section allows to define the following parameters:
1152
1153 ca kool
1154 cacert=koolCA.pem # cacert of kool CA
1155 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1156 ldapserver=ldap.kool.net # default ldap server
1157 crluri=http://www.kool.net/kool.crl # crl distribution point
1158 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1159 auto=add # add, ignore
1160
1161 The ca definitions can be monitored via the command
1162
1163 ipsec auto --listcainfos
1164
1165- Fixed cosmetic corruption of /proc filesystem by integrating
1166 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1167
1168
1169strongswan-2.0.2
1170----------------
1171
1172- Added support for the 818043 NAT-Traversal update of Microsoft's
1173 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1174
1175- A symbolic link to libcrypto is now added in the kernel sources
1176 during kernel compilation
1177
1178- Fixed a couple of 64 bit issues (mostly casts to int).
1179 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1180
1181- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1182 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1183 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1184
1185
1186strongswan-2.0.1
1187----------------
1188
1189- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1190 certificate extension which contains no generalName item) can cause
1191 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1192 been hardened to make it more robust against malformed ASN.1 objects.
1193
1194- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1195 Linux 2.6 IPsec stack.
1196
1197
1198strongswan-2.0.0
1199----------------
1200
1201- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12