]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
updated TODO
[people/ms/strongswan.git] / NEWS
CommitLineData
5076770c
AS
1strongswan-4.1.9
2----------------
3
4- Default _updown scripts now dynamically inserts and removes ip6tables
5 firewall rules if leftfirewall=yes is set in IPv6 connections.
6
6f274c2a
MW
7- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
8 to reestablish an IKE_SA within a given timeframe.
9
10- strongSwan Manager supports configuration listing, initiation and termination
11 of IKE and CHILD_SAs.
12
13- Fixes and improvements to multithreading code.
14
5076770c 15
b82e8231
AS
16strongswan-4.1.8
17----------------
18
5076770c 19- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
20
21
a4a3632c
AS
22strongswan-4.1.7
23----------------
24
25- In NAT traversal situations and multiple queued Quick Modes,
26 those pending connections inserted by auto=start after the
27 port floating from 500 to 4500 were erronously deleted.
28
6e193274 29- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 30 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
31 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
32
33- Preview of strongSwan Manager, a web based configuration and monitoring
34 application. It uses a new XML control interface to query the IKEv2 daemon
35 (see http://trac.strongswan.org/wiki/Manager).
36
37- Experimental SQLite configuration backend which will provide the configuration
38 interface for strongSwan Manager in future releases.
39
40- Further improvements to MOBIKE support.
41
a4a3632c 42
3dcf9dbd
AS
43strongswan-4.1.6
44----------------
45
3eac4dfd
AS
46- Since some third party IKEv2 implementations run into
47 problems with strongSwan announcing MOBIKE capability per
48 default, MOBIKE can be disabled on a per-connection-basis
49 using the mobike=no option. Whereas mobike=no disables the
50 sending of the MOBIKE_SUPPORTED notification and the floating
51 to UDP port 4500 with the IKE_AUTH request even if no NAT
52 situation has been detected, strongSwan will still support
53 MOBIKE acting as a responder.
54
55- the default ipsec routing table plus its corresponding priority
56 used for inserting source routes has been changed from 100 to 220.
57 It can be configured using the --with-ipsec-routing-table and
58 --with-ipsec-routing-table-prio options.
59
bdc0b55b
AS
60- the --enable-integrity-test configure option tests the
61 integrity of the libstrongswan crypto code during the charon
62 startup.
63
3eac4dfd
AS
64- the --disable-xauth-vid configure option disables the sending
65 of the XAUTH vendor ID. This can be used as a workaround when
66 interoperating with some Windows VPN clients that get into
67 trouble upon reception of an XAUTH VID without eXtended
68 AUTHentication having been configured.
69
f872f9d1
AS
70- ipsec stroke now supports the rereadsecrets, rereadaacerts,
71 rereadacerts, and listacerts options.
3dcf9dbd
AS
72
73
7ad634a2
AS
74strongswan-4.1.5
75----------------
76
77- If a DNS lookup failure occurs when resolving right=%<FQDN>
78 or right=<FQDN> combined with rightallowany=yes then the
79 connection is not updated by ipsec starter thus preventing
80 the disruption of an active IPsec connection. Only if the DNS
81 lookup successfully returns with a changed IP address the
82 corresponding connection definition is updated.
83
8f5b363c
MW
84- Routes installed by the keying daemons are now in a separate
85 routing table with the ID 100 to avoid conflicts with the main
86 table. Route lookup for IKEv2 traffic is done in userspace to ignore
87 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
88
7ad634a2 89
e93c68ba
AS
90strongswan-4.1.4
91----------------
92
93- The pluto IKEv1 daemon now exhibits the same behaviour as its
94 IKEv2 companion charon by inserting an explicit route via the
95 _updown script only if a sourceip exists. This is admissible
96 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
97 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
98 parameter is not required any more.
078ce348
AS
99
100- The new IKEv1 parameter right|leftallowany parameters helps to handle
101 the case where both peers possess dynamic IP addresses that are
102 usually resolved using DynDNS or a similar service. The configuration
103
104 right=peer.foo.bar
105 rightallowany=yes
106
107 can be used by the initiator to start up a connection to a peer
108 by resolving peer.foo.bar into the currently allocated IP address.
109 Thanks to the rightallowany flag the connection behaves later on
110 as
111
112 right=%any
113
114 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
115 IP address changes. An alternative notation is
116
117 right=%peer.foo.bar
118
119 which will implicitly set rightallowany=yes.
120
121- ipsec starter now fails more gracefully in the presence of parsing
122 errors. Flawed ca and conn section are discarded and pluto is started
123 if non-fatal errors only were encountered. If right=%peer.foo.bar
124 cannot be resolved by DNS then right=%any will be used so that passive
125 connections as a responder are still possible.
078ce348 126
a0a0bdd7
AS
127- The new pkcs11initargs parameter that can be placed in the
128 setup config section of /etc/ipsec.conf allows the definition
129 of an argument string that is used with the PKCS#11 C_Initialize()
130 function. This non-standard feature is required by the NSS softoken
131 library. This patch was contributed by Robert Varga.
132
133- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
134 which caused a segmentation fault in the presence of unknown
135 or misspelt keywords in ipsec.conf. This bug fix was contributed
136 by Robert Varga.
137
e3606f2b
MW
138- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
139 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 140
06651827 141
a3354a69
AS
142strongswan-4.1.3
143----------------
144
41e16cf4 145- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
146 certification authority using the rightca= statement.
147
148- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
149 certificates issued for a given peer ID. This allows a smooth transition
150 in the case of a peer certificate renewal.
a3354a69 151
998ca0ea
MW
152- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
153 client and returning requested virtual IPs using rightsourceip=%config
154 on the server. If the server does not support configuration payloads, the
155 client enforces its leftsourceip parameter.
156
157- The ./configure options --with-uid/--with-gid allow pluto and charon
158 to drop their privileges to a minimum and change to an other UID/GID. This
159 improves the systems security, as a possible intruder may only get the
160 CAP_NET_ADMIN capability.
161
162- Further modularization of charon: Pluggable control interface and
163 configuration backend modules provide extensibility. The control interface
164 for stroke is included, and further interfaces using DBUS (NetworkManager)
165 or XML are on the way. A backend for storing configurations in the daemon
166 is provided and more advanced backends (using e.g. a database) are trivial
167 to implement.
a3354a69 168
41e16cf4
AS
169 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
170 headers > 2.6.17.
171
172
8ea7b96f
AS
173strongswan-4.1.2
174----------------
175
e23d98a7 176- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
177 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
178 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
179 is implemented properly for rekeying.
180
181- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
182 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
183
d931f465
MW
184- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
185
37fb0355
MW
186- Added support for EAP modules which do not establish an MSK.
187
dfbe2a0f 188- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 189 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 190
9f78f957
AS
191- crlNumber is now listed by ipsec listcrls
192
8ea7b96f
AS
193- The xauth_modules.verify_secret() function now passes the
194 connection name.
195
e23d98a7 196
ed284399
MW
197strongswan-4.1.1
198----------------
199
200- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
201 cookies are enabled and protect against DoS attacks with faked source
202 addresses. Number of IKE_SAs in CONNECTING state is also limited per
203 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
204 compared to properly detect retransmissions and incoming retransmits are
205 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
206
db88e37d
AS
207- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
208 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
209 enabled by cachecrls=yes.
210
3b4f7d92
AS
211- Added the configuration options --enable-nat-transport which enables
212 the potentially insecure NAT traversal for IPsec transport mode and
213 --disable-vendor-id which disables the sending of the strongSwan
214 vendor ID.
215
216- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
217 a segmentation fault if a malformed payload was detected in the
218 IKE MR2 message and pluto tried to send an encrypted notification
219 message.
220
46b9ff68
AS
221- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
222 with Windows 2003 Server which uses a wrong VID hash.
223
3b4f7d92 224
34bbd0c3 225strongswan-4.1.0
cd3958f8
AS
226----------------
227
228- Support of SHA2_384 hash function for protecting IKEv1
229 negotiations and support of SHA2 signatures in X.509 certificates.
230
231- Fixed a serious bug in the computation of the SHA2-512 HMAC
232 function. Introduced automatic self-test of all IKEv1 hash
233 and hmac functions during pluto startup. Failure of a self-test
234 currently issues a warning only but does not exit pluto [yet].
235
9b45443d
MW
236- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
237
c5d0fbb6
AS
238- Full support of CA information sections. ipsec listcainfos
239 now shows all collected crlDistributionPoints and OCSP
240 accessLocations.
241
69ed04bf
AS
242- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
243 This feature requires the HTTP fetching capabilities of the libcurl
244 library which must be enabled by setting the --enable-http configure
245 option.
246
9b45443d
MW
247- Refactored core of the IKEv2 message processing code, allowing better
248 code reuse and separation.
249
250- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
251 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
252 by the requestor and installed in a resolv.conf file.
253
254- The IKEv2 daemon charon installs a route for each IPsec policy to use
255 the correct source address even if an application does not explicitly
256 specify it.
257
258- Integrated the EAP framework into charon which loads pluggable EAP library
259 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
260 on the client side, while the "eap" parameter on the server side defines
261 the EAP method to use for client authentication.
262 A generic client side EAP-Identity module and an EAP-SIM authentication
263 module using a third party card reader implementation are included.
264
265- Added client side support for cookies.
266
267- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
268 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
269 fixes to enhance interoperability with other implementations.
cd3958f8 270
e23d98a7 271
1c266d7d
AS
272strongswan-4.0.7
273----------------
274
6fdf5f44
AS
275- strongSwan now interoperates with the NCP Secure Entry Client,
276 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
277 XAUTH and Mode Config.
1c266d7d
AS
278
279- UNITY attributes are now recognized and UNITY_BANNER is set
280 to a default string.
281
282
2b4405a3
MW
283strongswan-4.0.6
284----------------
285
e38a15d4
AS
286- IKEv1: Support for extended authentication (XAUTH) in combination
287 with ISAKMP Main Mode RSA or PSK authentication. Both client and
288 server side were implemented. Handling of user credentials can
289 be done by a run-time loadable XAUTH module. By default user
290 credentials are stored in ipsec.secrets.
291
2b4405a3
MW
292- IKEv2: Support for reauthentication when rekeying
293
5903179b 294- IKEv2: Support for transport mode
af87afed 295
5903179b 296- fixed a lot of bugs related to byte order
2b4405a3 297
5903179b 298- various other bugfixes
2b4405a3
MW
299
300
0cd645d2
AS
301strongswan-4.0.5
302----------------
303
304- IKEv1: Implementation of ModeConfig push mode via the new connection
305 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
306
307- IKEv1: The command ipsec statusall now shows "DPD active" for all
308 ISAKMP SAs that are under active Dead Peer Detection control.
309
310- IKEv2: Charon's logging and debugging framework has been completely rewritten.
311 Instead of logger, special printf() functions are used to directly
312 print objects like hosts (%H) identifications (%D), certificates (%Q),
313 etc. The number of debugging levels have been reduced to:
03bf883d 314
0cd645d2 315 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 316
0cd645d2
AS
317 The debugging levels can either be specified statically in ipsec.conf as
318
319 config setup
03bf883d 320 charondebug="lib 1, cfg 3, net 2"
0cd645d2 321
03bf883d 322 or changed at runtime via stroke as
0cd645d2 323
03bf883d 324 ipsec stroke loglevel cfg 2
0cd645d2
AS
325
326
48dc3934
MW
327strongswan-4.0.4
328----------------
329
330- Implemented full support for IPv6-in-IPv6 tunnels.
331
332- Added configuration options for dead peer detection in IKEv2. dpd_action
333 types "clear", "hold" and "restart" are supported. The dpd_timeout
334 value is not used, as the normal retransmission policy applies to
335 detect dead peers. The dpd_delay parameter enables sending of empty
336 informational message to detect dead peers in case of inactivity.
337
338- Added support for preshared keys in IKEv2. PSK keys configured in
339 ipsec.secrets are loaded. The authby parameter specifies the authentication
340 method to authentificate ourself, the other peer may use PSK or RSA.
341
342- Changed retransmission policy to respect the keyingtries parameter.
343
112ad7c3
AS
344- Added private key decryption. PEM keys encrypted with AES-128/192/256
345 or 3DES are supported.
48dc3934
MW
346
347- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
348 encrypt IKE traffic.
349
350- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
351 signed with such a hash algorithm.
352
353- Added initial support for updown scripts. The actions up-host/client and
354 down-host/client are executed. The leftfirewall=yes parameter
355 uses the default updown script to insert dynamic firewall rules, a custom
356 updown script may be specified with the leftupdown parameter.
357
358
a1310b6b
MW
359strongswan-4.0.3
360----------------
361
362- Added support for the auto=route ipsec.conf parameter and the
363 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
364 CHILD_SAs dynamically on demand when traffic is detected by the
365 kernel.
366
367- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
368 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
369 new keys are generated using perfect forward secrecy. An optional flag
370 which enforces reauthentication will be implemented later.
371
b425d998
AS
372- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
373 algorithm configuration statements.
374
375
bf4df11f
AS
376strongswan-4.0.2
377----------------
378
623d3dcf
AS
379- Full X.509 certificate trust chain verification has been implemented.
380 End entity certificates can be exchanged via CERT payloads. The current
381 default is leftsendcert=always, since CERTREQ payloads are not supported
382 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
383
384- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
385 would offer more possibilities for traffic selection, but the Linux kernel
386 currently does not support it. That's why we stick with these simple
387 ipsec.conf rules for now.
388
623d3dcf
AS
389- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
390 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
391 dpddelay=60s).
392
efa40c11
MW
393- Initial NAT traversal support in IKEv2. Charon includes NAT detection
394 notify payloads to detect NAT routers between the peers. It switches
395 to port 4500, uses UDP encapsulated ESP packets, handles peer address
396 changes gracefully and sends keep alive message periodically.
397
398- Reimplemented IKE_SA state machine for charon, which allows simultaneous
399 rekeying, more shared code, cleaner design, proper retransmission
400 and a more extensible code base.
401
cfd8b27f
AS
402- The mixed PSK/RSA roadwarrior detection capability introduced by the
403 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
404 payloads by the responder right before any defined IKE Main Mode state had
405 been established. Although any form of bad proposal syntax was being correctly
406 detected by the payload parser, the subsequent error handler didn't check
407 the state pointer before logging current state information, causing an
408 immediate crash of the pluto keying daemon due to a NULL pointer.
409
bf4df11f 410
7e81e975
MW
411strongswan-4.0.1
412----------------
413
c15c3d4b
MW
414- Added algorithm selection to charon: New default algorithms for
415 ike=aes128-sha-modp2048, as both daemons support it. The default
416 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
417 the ike/esp parameter the same way as pluto. As this syntax does
418 not allow specification of a pseudo random function, the same
419 algorithm as for integrity is used (currently sha/md5). Supported
420 algorithms for IKE:
421 Encryption: aes128, aes192, aes256
422 Integrity/PRF: md5, sha (using hmac)
423 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
424 and for ESP:
425 Encryption: aes128, aes192, aes256, 3des, blowfish128,
426 blowfish192, blowfish256
427 Integrity: md5, sha1
428 More IKE encryption algorithms will come after porting libcrypto into
429 libstrongswan.
f2c2d395 430
c15c3d4b
MW
431- initial support for rekeying CHILD_SAs using IKEv2. Currently no
432 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 433 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
434 when using IKEv2. WARNING: charon currently is unable to handle
435 simultaneous rekeying. To avoid such a situation, use a large
436 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 437
7e81e975
MW
438- support for host2host, net2net, host2net (roadwarrior) tunnels
439 using predefined RSA certificates (see uml scenarios for
440 configuration examples).
441
f2c2d395
MW
442- new build environment featuring autotools. Features such
443 as HTTP, LDAP and smartcard support may be enabled using
444 the ./configure script. Changing install directories
445 is possible, too. See ./configure --help for more details.
446
22ff6f57
MW
447- better integration of charon with ipsec starter, which allows
448 (almost) transparent operation with both daemons. charon
449 handles ipsec commands up, down, status, statusall, listall,
450 listcerts and allows proper load, reload and delete of connections
451 via ipsec starter.
452
b425d998 453
9820c0e2
MW
454strongswan-4.0.0
455----------------
456
457- initial support of the IKEv2 protocol. Connections in
458 ipsec.conf designated by keyexchange=ikev2 are negotiated
459 by the new IKEv2 charon keying daemon whereas those marked
460 by keyexchange=ikev1 or the default keyexchange=ike are
461 handled thy the IKEv1 pluto keying daemon. Currently only
462 a limited subset of functions are available with IKEv2
463 (Default AES encryption, authentication based on locally
464 imported X.509 certificates, unencrypted private RSA keys
465 in PKCS#1 file format, limited functionality of the ipsec
466 status command).
467
468
997358a6
MW
469strongswan-2.7.0
470----------------
471
472- the dynamic iptables rules from the _updown_x509 template
473 for KLIPS and the _updown_policy template for NETKEY have
474 been merged into the default _updown script. The existing
475 left|rightfirewall keyword causes the automatic insertion
476 and deletion of ACCEPT rules for tunneled traffic upon
477 the successful setup and teardown of an IPsec SA, respectively.
478 left|rightfirwall can be used with KLIPS under any Linux 2.4
479 kernel or with NETKEY under a Linux kernel version >= 2.6.16
480 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
481 kernel version < 2.6.16 which does not support IPsec policy
482 matching yet, please continue to use a copy of the _updown_espmark
483 template loaded via the left|rightupdown keyword.
484
485- a new left|righthostaccess keyword has been introduced which
486 can be used in conjunction with left|rightfirewall and the
487 default _updown script. By default leftfirewall=yes inserts
488 a bi-directional iptables FORWARD rule for a local client network
489 with a netmask different from 255.255.255.255 (single host).
490 This does not allow to access the VPN gateway host via its
491 internal network interface which is part of the client subnet
492 because an iptables INPUT and OUTPUT rule would be required.
493 lefthostaccess=yes will cause this additional ACCEPT rules to
494 be inserted.
495
496- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
497 payload is preparsed in order to find out whether the roadwarrior
498 requests PSK or RSA so that a matching connection candidate can
499 be found.
500
501
502strongswan-2.6.4
503----------------
504
505- the new _updown_policy template allows ipsec policy based
506 iptables firewall rules. Required are iptables version
507 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
508 the _updown_espmark template, so that no INPUT mangle rules
509 are required any more.
510
511- added support of DPD restart mode
512
513- ipsec starter now allows the use of wildcards in include
514 statements as e.g. in "include /etc/my_ipsec/*.conf".
515 Patch courtesy of Matthias Haas.
516
517- the Netscape OID 'employeeNumber' is now recognized and can be
518 used as a Relative Distinguished Name in certificates.
519
520
521strongswan-2.6.3
522----------------
523
524- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
525 command and not of ipsec setup any more.
526
527- ipsec starter now supports AH authentication in conjunction with
528 ESP encryption. AH authentication is configured in ipsec.conf
529 via the auth=ah parameter.
530
531- The command ipsec scencrypt|scdecrypt <args> is now an alias for
532 ipsec whack --scencrypt|scdecrypt <args>.
533
534- get_sa_info() now determines for the native netkey IPsec stack
535 the exact time of the last use of an active eroute. This information
536 is used by the Dead Peer Detection algorithm and is also displayed by
537 the ipsec status command.
538
539
540strongswan-2.6.2
541----------------
542
543- running under the native Linux 2.6 IPsec stack, the function
544 get_sa_info() is called by ipsec auto --status to display the current
545 number of transmitted bytes per IPsec SA.
546
547- get_sa_info() is also used by the Dead Peer Detection process to detect
548 recent ESP activity. If ESP traffic was received from the peer within
549 the last dpd_delay interval then no R_Y_THERE notification must be sent.
550
551- strongSwan now supports the Relative Distinguished Name "unstructuredName"
552 in ID_DER_ASN1_DN identities. The following notations are possible:
553
554 rightid="unstructuredName=John Doe"
555 rightid="UN=John Doe"
556
557- fixed a long-standing bug which caused PSK-based roadwarrior connections
558 to segfault in the function id.c:same_id() called by keys.c:get_secret()
559 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
560
561 conn rw
562 right=%any
563 rightid=@foo.bar
564 authby=secret
565
566- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
567
568- ipsec starter didn't set host_addr and client.addr ports in whack msg.
569
570- in order to guarantee backwards-compatibility with the script-based
571 auto function (e.g. auto --replace), the ipsec starter scripts stores
572 the defaultroute information in the temporary file /var/run/ipsec.info.
573
574- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
575 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
576 servers.
577
578- the ipsec starter now also recognizes the parameters authby=never and
579 type=passthrough|pass|drop|reject.
580
581
582strongswan-2.6.1
583----------------
584
585- ipsec starter now supports the also parameter which allows
586 a modular structure of the connection definitions. Thus
587 "ipsec start" is now ready to replace "ipsec setup".
588
589
590strongswan-2.6.0
591----------------
592
593- Mathieu Lafon's popular ipsec starter tool has been added to the
594 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
595 for his integration work. ipsec starter is a C program which is going
596 to replace the various shell and awk starter scripts (setup, _plutoload,
597 _plutostart, _realsetup, _startklips, _confread, and auto). Since
598 ipsec.conf is now parsed only once, the starting of multiple tunnels is
599 accelerated tremedously.
600
601- Added support of %defaultroute to the ipsec starter. If the IP address
602 changes, a HUP signal to the ipsec starter will automatically
603 reload pluto's connections.
604
605- moved most compile time configurations from pluto/Makefile to
606 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
607 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
608
609- removed the ipsec verify and ipsec newhostkey commands
610
611- fixed some 64-bit issues in formatted print statements
612
613- The scepclient functionality implementing the Simple Certificate
614 Enrollment Protocol (SCEP) is nearly complete but hasn't been
615 documented yet.
616
617
618strongswan-2.5.7
619----------------
620
621- CA certicates are now automatically loaded from a smartcard
622 or USB crypto token and appear in the ipsec auto --listcacerts
623 listing.
624
625
626strongswan-2.5.6
627----------------
628
629- when using "ipsec whack --scencrypt <data>" with a PKCS#11
630 library that does not support the C_Encrypt() Cryptoki
631 function (e.g. OpenSC), the RSA encryption is done in
632 software using the public key fetched from the smartcard.
633
634- The scepclient function now allows to define the
635 validity of a self-signed certificate using the --days,
636 --startdate, and --enddate options. The default validity
637 has been changed from one year to five years.
638
639
640strongswan-2.5.5
641----------------
642
643- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
644 interface to other applications for RSA encryption and decryption
645 via the whack interface. Notation:
646
647 ipsec whack --scencrypt <data>
648 [--inbase 16|hex|64|base64|256|text|ascii]
649 [--outbase 16|hex|64|base64|256|text|ascii]
650 [--keyid <keyid>]
651
652 ipsec whack --scdecrypt <data>
653 [--inbase 16|hex|64|base64|256|text|ascii]
654 [--outbase 16|hex|64|base64|256|text|ascii]
655 [--keyid <keyid>]
656
657 The default setting for inbase and outbase is hex.
658
659 The new proxy interface can be used for securing symmetric
660 encryption keys required by the cryptoloop or dm-crypt
661 disk encryption schemes, especially in the case when
662 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
663 permanently.
664
665- if the file /etc/ipsec.secrets is lacking during the startup of
666 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
667 containing a 2048 bit RSA private key and a matching self-signed
668 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
669 is automatically generated by calling the function
670
671 ipsec scepclient --out pkcs1 --out cert-self
672
673 scepclient was written by Jan Hutter and Martin Willi, students
674 at the University of Applied Sciences in Rapperswil, Switzerland.
675
676
677strongswan-2.5.4
678----------------
679
680- the current extension of the PKCS#7 framework introduced
681 a parsing error in PKCS#7 wrapped X.509 certificates that are
682 e.g. transmitted by Windows XP when multi-level CAs are used.
683 the parsing syntax has been fixed.
684
685- added a patch by Gerald Richter which tolerates multiple occurrences
686 of the ipsec0 interface when using KLIPS.
687
688
689strongswan-2.5.3
690----------------
691
692- with gawk-3.1.4 the word "default2 has become a protected
693 keyword for use in switch statements and cannot be used any
694 more in the strongSwan scripts. This problem has been
695 solved by renaming "default" to "defaults" and "setdefault"
696 in the scripts _confread and auto, respectively.
697
698- introduced the parameter leftsendcert with the values
699
700 always|yes (the default, always send a cert)
701 ifasked (send the cert only upon a cert request)
702 never|no (never send a cert, used for raw RSA keys and
703 self-signed certs)
704
705- fixed the initialization of the ESP key length to a default of
706 128 bits in the case that the peer does not send a key length
707 attribute for AES encryption.
708
709- applied Herbert Xu's uniqueIDs patch
710
711- applied Herbert Xu's CLOEXEC patches
712
713
714strongswan-2.5.2
715----------------
716
717- CRLs can now be cached also in the case when the issuer's
718 certificate does not contain a subjectKeyIdentifier field.
719 In that case the subjectKeyIdentifier is computed by pluto as the
720 160 bit SHA-1 hash of the issuer's public key in compliance
721 with section 4.2.1.2 of RFC 3280.
722
723- Fixed a bug introduced by strongswan-2.5.1 which eliminated
724 not only multiple Quick Modes of a given connection but also
725 multiple connections between two security gateways.
726
727
728strongswan-2.5.1
729----------------
730
731- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
732 installed either by setting auto=route in ipsec.conf or by
733 a connection put into hold, generates an XFRM_AQUIRE event
734 for each packet that wants to use the not-yet exisiting
735 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
736 the Quick Mode queue, causing multiple IPsec SA to be
737 established in rapid succession. Starting with strongswan-2.5.1
738 only a single IPsec SA is established per host-pair connection.
739
740- Right after loading the PKCS#11 module, all smartcard slots are
741 searched for certificates. The result can be viewed using
742 the command
743
744 ipsec auto --listcards
745
746 The certificate objects found in the slots are numbered
747 starting with #1, #2, etc. This position number can be used to address
748 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
749 in ipsec.conf and ipsec.secrets, respectively:
750
751 %smartcard (selects object #1)
752 %smartcard#1 (selects object #1)
753 %smartcard#3 (selects object #3)
754
755 As an alternative the existing retrieval scheme can be used:
756
757 %smartcard:45 (selects object with id=45)
758 %smartcard0 (selects first object in slot 0)
759 %smartcard4:45 (selects object in slot 4 with id=45)
760
761- Depending on the settings of CKA_SIGN and CKA_DECRYPT
762 private key flags either C_Sign() or C_Decrypt() is used
763 to generate a signature.
764
765- The output buffer length parameter siglen in C_Sign()
766 is now initialized to the actual size of the output
767 buffer prior to the function call. This fixes the
768 CKR_BUFFER_TOO_SMALL error that could occur when using
769 the OpenSC PKCS#11 module.
770
771- Changed the initialization of the PKCS#11 CK_MECHANISM in
772 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
773
774- Refactored the RSA public/private key code and transferred it
775 from keys.c to the new pkcs1.c file as a preparatory step
776 towards the release of the SCEP client.
777
778
779strongswan-2.5.0
780----------------
781
782- The loading of a PKCS#11 smartcard library module during
783 runtime does not require OpenSC library functions any more
784 because the corresponding code has been integrated into
785 smartcard.c. Also the RSAREF pkcs11 header files have been
786 included in a newly created pluto/rsaref directory so that
787 no external include path has to be defined any longer.
788
789- A long-awaited feature has been implemented at last:
790 The local caching of CRLs fetched via HTTP or LDAP, activated
791 by the parameter cachecrls=yes in the config setup section
792 of ipsec.conf. The dynamically fetched CRLs are stored under
793 a unique file name containing the issuer's subjectKeyID
794 in /etc/ipsec.d/crls.
795
796- Applied a one-line patch courtesy of Michael Richardson
797 from the Openswan project which fixes the kernel-oops
798 in KLIPS when an snmp daemon is running on the same box.
799
800
801strongswan-2.4.4
802----------------
803
804- Eliminated null length CRL distribution point strings.
805
806- Fixed a trust path evaluation bug introduced with 2.4.3
807
808
809strongswan-2.4.3
810----------------
811
812- Improved the joint OCSP / CRL revocation policy.
813 OCSP responses have precedence over CRL entries.
814
815- Introduced support of CRLv2 reason codes.
816
817- Fixed a bug with key-pad equipped readers which caused
818 pluto to prompt for the pin via the console when the first
819 occasion to enter the pin via the key-pad was missed.
820
821- When pluto is built with LDAP_V3 enabled, the library
822 liblber required by newer versions of openldap is now
823 included.
824
825
826strongswan-2.4.2
827----------------
828
829- Added the _updown_espmark template which requires all
830 incoming ESP traffic to be marked with a default mark
831 value of 50.
832
833- Introduced the pkcs11keepstate parameter in the config setup
834 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
835 session and login states are kept as long as possible during
836 the lifetime of pluto. This means that a PIN entry via a key
837 pad has to be done only once.
838
839- Introduced the pkcs11module parameter in the config setup
840 section of ipsec.conf which specifies the PKCS#11 module
841 to be used with smart cards. Example:
842
843 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
844
845- Added support of smartcard readers equipped with a PIN pad.
846
847- Added patch by Jay Pfeifer which detects when netkey
848 modules have been statically built into the Linux 2.6 kernel.
849
850- Added two patches by Herbert Xu. The first uses ip xfrm
851 instead of setkey to flush the IPsec policy database. The
852 second sets the optional flag in inbound IPComp SAs only.
853
854- Applied Ulrich Weber's patch which fixes an interoperability
855 problem between native IPsec and KLIPS systems caused by
856 setting the replay window to 32 instead of 0 for ipcomp.
857
858
859strongswan-2.4.1
860----------------
861
862- Fixed a bug which caused an unwanted Mode Config request
863 to be initiated in the case where "right" was used to denote
864 the local side in ipsec.conf and "left" the remote side,
865 contrary to the recommendation that "right" be remote and
866 "left" be"local".
867
868
869strongswan-2.4.0a
870-----------------
871
872- updated Vendor ID to strongSwan-2.4.0
873
874- updated copyright statement to include David Buechi and
875 Michael Meier
876
877
878strongswan-2.4.0
879----------------
880
881- strongSwan now communicates with attached smartcards and
882 USB crypto tokens via the standardized PKCS #11 interface.
883 By default the OpenSC library from www.opensc.org is used
884 but any other PKCS#11 library could be dynamically linked.
885 strongSwan's PKCS#11 API was implemented by David Buechi
886 and Michael Meier, both graduates of the Zurich University
887 of Applied Sciences in Winterthur, Switzerland.
888
889- When a %trap eroute is triggered by an outgoing IP packet
890 then the native IPsec stack of the Linux 2.6 kernel [often/
891 always?] returns an XFRM_ACQUIRE message with an undefined
892 protocol family field and the connection setup fails.
893 As a workaround IPv4 (AF_INET) is now assumed.
894
895- the results of the UML test scenarios are now enhanced
896 with block diagrams of the virtual network topology used
897 in a particular test.
898
899
900strongswan-2.3.2
901----------------
902
903- fixed IV used to decrypt informational messages.
904 This bug was introduced with Mode Config functionality.
905
906- fixed NCP Vendor ID.
907
908- undid one of Ulrich Weber's maximum udp size patches
909 because it caused a segmentation fault with NAT-ed
910 Delete SA messages.
911
912- added UML scenarios wildcards and attr-cert which
913 demonstrate the implementation of IPsec policies based
914 on wildcard parameters contained in Distinguished Names and
915 on X.509 attribute certificates, respectively.
916
917
918strongswan-2.3.1
919----------------
920
921- Added basic Mode Config functionality
922
923- Added Mathieu Lafon's patch which upgrades the status of
924 the NAT-Traversal implementation to RFC 3947.
925
926- The _startklips script now also loads the xfrm4_tunnel
927 module.
928
929- Added Ulrich Weber's netlink replay window size and
930 maximum udp size patches.
931
932- UML testing now uses the Linux 2.6.10 UML kernel by default.
933
934
935strongswan-2.3.0
936----------------
937
938- Eric Marchionni and Patrik Rayo, both recent graduates from
939 the Zuercher Hochschule Winterthur in Switzerland, created a
940 User-Mode-Linux test setup for strongSwan. For more details
941 please read the INSTALL and README documents in the testing
942 subdirectory.
943
944- Full support of group attributes based on X.509 attribute
945 certificates. Attribute certificates can be generated
946 using the openac facility. For more details see
947
948 man ipsec_openac.
949
950 The group attributes can be used in connection definitions
951 in order to give IPsec access to specific user groups.
952 This is done with the new parameter left|rightgroups as in
953
954 rightgroups="Research, Sales"
955
956 giving access to users possessing the group attributes
957 Research or Sales, only.
958
959- In Quick Mode clients with subnet mask /32 are now
960 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
961 fix rekeying problems with the SafeNet/SoftRemote and NCP
962 Secure Entry Clients.
963
964- Changed the defaults of the ikelifetime and keylife parameters
965 to 3h and 1h, respectively. The maximum allowable values are
966 now both set to 24 h.
967
968- Suppressed notification wars between two IPsec peers that
969 could e.g. be triggered by incorrect ISAKMP encryption.
970
971- Public RSA keys can now have identical IDs if either the
972 issuing CA or the serial number is different. The serial
973 number of a certificate is now shown by the command
974
975 ipsec auto --listpubkeys
976
977
978strongswan-2.2.2
979----------------
980
981- Added Tuomo Soini's sourceip feature which allows a strongSwan
982 roadwarrior to use a fixed Virtual IP (see README section 2.6)
983 and reduces the well-known four tunnel case on VPN gateways to
984 a single tunnel definition (see README section 2.4).
985
986- Fixed a bug occuring with NAT-Traversal enabled when the responder
987 suddenly turns initiator and the initiator cannot find a matching
988 connection because of the floated IKE port 4500.
989
990- Removed misleading ipsec verify command from barf.
991
992- Running under the native IP stack, ipsec --version now shows
993 the Linux kernel version (courtesy to the Openswan project).
994
995
996strongswan-2.2.1
997----------------
998
999- Introduced the ipsec auto --listalgs monitoring command which lists
1000 all currently registered IKE and ESP algorithms.
1001
1002- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1003 is set and the first proposed transform does not match.
1004
1005- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1006 occuring when a smartcard is present.
1007
1008- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1009
1010- Fixed the printing of the notification names (null)
1011
1012- Applied another of Herbert Xu's Netlink patches.
1013
1014
1015strongswan-2.2.0
1016----------------
1017
1018- Support of Dead Peer Detection. The connection parameter
1019
1020 dpdaction=clear|hold
1021
1022 activates DPD for the given connection.
1023
1024- The default Opportunistic Encryption (OE) policy groups are not
1025 automatically included anymore. Those wishing to activate OE can include
1026 the policy group with the following statement in ipsec.conf:
1027
1028 include /etc/ipsec.d/examples/oe.conf
1029
1030 The default for [right|left]rsasigkey is now set to %cert.
1031
1032- strongSwan now has a Vendor ID of its own which can be activated
1033 using the compile option VENDORID
1034
1035- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1036
1037- Applied Herbert Xu's patch fixing an ESPINUDP problem
1038
1039- Applied Herbert Xu's patch setting source/destination port numbers.
1040
1041- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1042 lost during the migration from SuperFreeS/WAN.
1043
1044- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1045
1046- Fixed the unsharing of alg parameters when instantiating group
1047 connection.
1048
1049
1050strongswan-2.1.5
1051----------------
1052
1053- Thomas Walpuski made me aware of a potential DoS attack via
1054 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1055 certificates in Pluto's authority certificate store. This vulnerability
1056 was fixed by establishing trust in CA candidate certificates up to a
1057 trusted root CA prior to insertion into Pluto's chained list.
1058
1059- replaced the --assign option by the -v option in the auto awk script
1060 in order to make it run with mawk under debian/woody.
1061
1062
1063strongswan-2.1.4
1064----------------
1065
1066- Split of the status information between ipsec auto --status (concise)
1067 and ipsec auto --statusall (verbose). Both commands can be used with
1068 an optional connection selector:
1069
1070 ipsec auto --status[all] <connection_name>
1071
1072- Added the description of X.509 related features to the ipsec_auto(8)
1073 man page.
1074
1075- Hardened the ASN.1 parser in debug mode, especially the printing
1076 of malformed distinguished names.
1077
1078- The size of an RSA public key received in a certificate is now restricted to
1079
1080 512 bits <= modulus length <= 8192 bits.
1081
1082- Fixed the debug mode enumeration.
1083
1084
1085strongswan-2.1.3
1086----------------
1087
1088- Fixed another PKCS#7 vulnerability which could lead to an
1089 endless loop while following the X.509 trust chain.
1090
1091
1092strongswan-2.1.2
1093----------------
1094
1095- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1096 that accepted end certificates having identical issuer and subject
1097 distinguished names in a multi-tier X.509 trust chain.
1098
1099
1100strongswan-2.1.1
1101----------------
1102
1103- Removed all remaining references to ipsec_netlink.h in KLIPS.
1104
1105
1106strongswan-2.1.0
1107----------------
1108
1109- The new "ca" section allows to define the following parameters:
1110
1111 ca kool
1112 cacert=koolCA.pem # cacert of kool CA
1113 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1114 ldapserver=ldap.kool.net # default ldap server
1115 crluri=http://www.kool.net/kool.crl # crl distribution point
1116 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1117 auto=add # add, ignore
1118
1119 The ca definitions can be monitored via the command
1120
1121 ipsec auto --listcainfos
1122
1123- Fixed cosmetic corruption of /proc filesystem by integrating
1124 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1125
1126
1127strongswan-2.0.2
1128----------------
1129
1130- Added support for the 818043 NAT-Traversal update of Microsoft's
1131 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1132
1133- A symbolic link to libcrypto is now added in the kernel sources
1134 during kernel compilation
1135
1136- Fixed a couple of 64 bit issues (mostly casts to int).
1137 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1138
1139- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1140 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1141 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1142
1143
1144strongswan-2.0.1
1145----------------
1146
1147- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1148 certificate extension which contains no generalName item) can cause
1149 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1150 been hardened to make it more robust against malformed ASN.1 objects.
1151
1152- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1153 Linux 2.6 IPsec stack.
1154
1155
1156strongswan-2.0.0
1157----------------
1158
1159- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12