]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
ipsec stroke rereadaacerts|rereadacerts supported
[people/ms/strongswan.git] / NEWS
CommitLineData
3dcf9dbd
AS
1strongswan-4.1.6
2----------------
3
4-
5
6
7ad634a2
AS
7strongswan-4.1.5
8----------------
9
10- If a DNS lookup failure occurs when resolving right=%<FQDN>
11 or right=<FQDN> combined with rightallowany=yes then the
12 connection is not updated by ipsec starter thus preventing
13 the disruption of an active IPsec connection. Only if the DNS
14 lookup successfully returns with a changed IP address the
15 corresponding connection definition is updated.
16
8f5b363c
MW
17- Routes installed by the keying daemons are now in a separate
18 routing table with the ID 100 to avoid conflicts with the main
19 table. Route lookup for IKEv2 traffic is done in userspace to ignore
20 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
21
7ad634a2 22
e93c68ba
AS
23strongswan-4.1.4
24----------------
25
26- The pluto IKEv1 daemon now exhibits the same behaviour as its
27 IKEv2 companion charon by inserting an explicit route via the
28 _updown script only if a sourceip exists. This is admissible
29 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
30 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
31 parameter is not required any more.
078ce348
AS
32
33- The new IKEv1 parameter right|leftallowany parameters helps to handle
34 the case where both peers possess dynamic IP addresses that are
35 usually resolved using DynDNS or a similar service. The configuration
36
37 right=peer.foo.bar
38 rightallowany=yes
39
40 can be used by the initiator to start up a connection to a peer
41 by resolving peer.foo.bar into the currently allocated IP address.
42 Thanks to the rightallowany flag the connection behaves later on
43 as
44
45 right=%any
46
47 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
48 IP address changes. An alternative notation is
49
50 right=%peer.foo.bar
51
52 which will implicitly set rightallowany=yes.
53
54- ipsec starter now fails more gracefully in the presence of parsing
55 errors. Flawed ca and conn section are discarded and pluto is started
56 if non-fatal errors only were encountered. If right=%peer.foo.bar
57 cannot be resolved by DNS then right=%any will be used so that passive
58 connections as a responder are still possible.
078ce348 59
a0a0bdd7
AS
60- The new pkcs11initargs parameter that can be placed in the
61 setup config section of /etc/ipsec.conf allows the definition
62 of an argument string that is used with the PKCS#11 C_Initialize()
63 function. This non-standard feature is required by the NSS softoken
64 library. This patch was contributed by Robert Varga.
65
66- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
67 which caused a segmentation fault in the presence of unknown
68 or misspelt keywords in ipsec.conf. This bug fix was contributed
69 by Robert Varga.
70
e3606f2b
MW
71- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
72 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 73
06651827 74
a3354a69
AS
75strongswan-4.1.3
76----------------
77
41e16cf4 78- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
79 certification authority using the rightca= statement.
80
81- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
82 certificates issued for a given peer ID. This allows a smooth transition
83 in the case of a peer certificate renewal.
a3354a69 84
998ca0ea
MW
85- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
86 client and returning requested virtual IPs using rightsourceip=%config
87 on the server. If the server does not support configuration payloads, the
88 client enforces its leftsourceip parameter.
89
90- The ./configure options --with-uid/--with-gid allow pluto and charon
91 to drop their privileges to a minimum and change to an other UID/GID. This
92 improves the systems security, as a possible intruder may only get the
93 CAP_NET_ADMIN capability.
94
95- Further modularization of charon: Pluggable control interface and
96 configuration backend modules provide extensibility. The control interface
97 for stroke is included, and further interfaces using DBUS (NetworkManager)
98 or XML are on the way. A backend for storing configurations in the daemon
99 is provided and more advanced backends (using e.g. a database) are trivial
100 to implement.
a3354a69 101
41e16cf4
AS
102 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
103 headers > 2.6.17.
104
105
8ea7b96f
AS
106strongswan-4.1.2
107----------------
108
e23d98a7 109- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
110 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
111 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
112 is implemented properly for rekeying.
113
114- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
115 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
116
d931f465
MW
117- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
118
37fb0355
MW
119- Added support for EAP modules which do not establish an MSK.
120
dfbe2a0f 121- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 122 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 123
9f78f957
AS
124- crlNumber is now listed by ipsec listcrls
125
8ea7b96f
AS
126- The xauth_modules.verify_secret() function now passes the
127 connection name.
128
e23d98a7 129
ed284399
MW
130strongswan-4.1.1
131----------------
132
133- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
134 cookies are enabled and protect against DoS attacks with faked source
135 addresses. Number of IKE_SAs in CONNECTING state is also limited per
136 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
137 compared to properly detect retransmissions and incoming retransmits are
138 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
139
db88e37d
AS
140- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
141 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
142 enabled by cachecrls=yes.
143
3b4f7d92
AS
144- Added the configuration options --enable-nat-transport which enables
145 the potentially insecure NAT traversal for IPsec transport mode and
146 --disable-vendor-id which disables the sending of the strongSwan
147 vendor ID.
148
149- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
150 a segmentation fault if a malformed payload was detected in the
151 IKE MR2 message and pluto tried to send an encrypted notification
152 message.
153
46b9ff68
AS
154- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
155 with Windows 2003 Server which uses a wrong VID hash.
156
3b4f7d92 157
34bbd0c3 158strongswan-4.1.0
cd3958f8
AS
159----------------
160
161- Support of SHA2_384 hash function for protecting IKEv1
162 negotiations and support of SHA2 signatures in X.509 certificates.
163
164- Fixed a serious bug in the computation of the SHA2-512 HMAC
165 function. Introduced automatic self-test of all IKEv1 hash
166 and hmac functions during pluto startup. Failure of a self-test
167 currently issues a warning only but does not exit pluto [yet].
168
9b45443d
MW
169- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
170
c5d0fbb6
AS
171- Full support of CA information sections. ipsec listcainfos
172 now shows all collected crlDistributionPoints and OCSP
173 accessLocations.
174
69ed04bf
AS
175- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
176 This feature requires the HTTP fetching capabilities of the libcurl
177 library which must be enabled by setting the --enable-http configure
178 option.
179
9b45443d
MW
180- Refactored core of the IKEv2 message processing code, allowing better
181 code reuse and separation.
182
183- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
184 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
185 by the requestor and installed in a resolv.conf file.
186
187- The IKEv2 daemon charon installs a route for each IPsec policy to use
188 the correct source address even if an application does not explicitly
189 specify it.
190
191- Integrated the EAP framework into charon which loads pluggable EAP library
192 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
193 on the client side, while the "eap" parameter on the server side defines
194 the EAP method to use for client authentication.
195 A generic client side EAP-Identity module and an EAP-SIM authentication
196 module using a third party card reader implementation are included.
197
198- Added client side support for cookies.
199
200- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
201 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
202 fixes to enhance interoperability with other implementations.
cd3958f8 203
e23d98a7 204
1c266d7d
AS
205strongswan-4.0.7
206----------------
207
6fdf5f44
AS
208- strongSwan now interoperates with the NCP Secure Entry Client,
209 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
210 XAUTH and Mode Config.
1c266d7d
AS
211
212- UNITY attributes are now recognized and UNITY_BANNER is set
213 to a default string.
214
215
2b4405a3
MW
216strongswan-4.0.6
217----------------
218
e38a15d4
AS
219- IKEv1: Support for extended authentication (XAUTH) in combination
220 with ISAKMP Main Mode RSA or PSK authentication. Both client and
221 server side were implemented. Handling of user credentials can
222 be done by a run-time loadable XAUTH module. By default user
223 credentials are stored in ipsec.secrets.
224
2b4405a3
MW
225- IKEv2: Support for reauthentication when rekeying
226
5903179b 227- IKEv2: Support for transport mode
af87afed 228
5903179b 229- fixed a lot of bugs related to byte order
2b4405a3 230
5903179b 231- various other bugfixes
2b4405a3
MW
232
233
0cd645d2
AS
234strongswan-4.0.5
235----------------
236
237- IKEv1: Implementation of ModeConfig push mode via the new connection
238 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
239
240- IKEv1: The command ipsec statusall now shows "DPD active" for all
241 ISAKMP SAs that are under active Dead Peer Detection control.
242
243- IKEv2: Charon's logging and debugging framework has been completely rewritten.
244 Instead of logger, special printf() functions are used to directly
245 print objects like hosts (%H) identifications (%D), certificates (%Q),
246 etc. The number of debugging levels have been reduced to:
03bf883d 247
0cd645d2 248 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 249
0cd645d2
AS
250 The debugging levels can either be specified statically in ipsec.conf as
251
252 config setup
03bf883d 253 charondebug="lib 1, cfg 3, net 2"
0cd645d2 254
03bf883d 255 or changed at runtime via stroke as
0cd645d2 256
03bf883d 257 ipsec stroke loglevel cfg 2
0cd645d2
AS
258
259
48dc3934
MW
260strongswan-4.0.4
261----------------
262
263- Implemented full support for IPv6-in-IPv6 tunnels.
264
265- Added configuration options for dead peer detection in IKEv2. dpd_action
266 types "clear", "hold" and "restart" are supported. The dpd_timeout
267 value is not used, as the normal retransmission policy applies to
268 detect dead peers. The dpd_delay parameter enables sending of empty
269 informational message to detect dead peers in case of inactivity.
270
271- Added support for preshared keys in IKEv2. PSK keys configured in
272 ipsec.secrets are loaded. The authby parameter specifies the authentication
273 method to authentificate ourself, the other peer may use PSK or RSA.
274
275- Changed retransmission policy to respect the keyingtries parameter.
276
112ad7c3
AS
277- Added private key decryption. PEM keys encrypted with AES-128/192/256
278 or 3DES are supported.
48dc3934
MW
279
280- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
281 encrypt IKE traffic.
282
283- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
284 signed with such a hash algorithm.
285
286- Added initial support for updown scripts. The actions up-host/client and
287 down-host/client are executed. The leftfirewall=yes parameter
288 uses the default updown script to insert dynamic firewall rules, a custom
289 updown script may be specified with the leftupdown parameter.
290
291
a1310b6b
MW
292strongswan-4.0.3
293----------------
294
295- Added support for the auto=route ipsec.conf parameter and the
296 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
297 CHILD_SAs dynamically on demand when traffic is detected by the
298 kernel.
299
300- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
301 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
302 new keys are generated using perfect forward secrecy. An optional flag
303 which enforces reauthentication will be implemented later.
304
b425d998
AS
305- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
306 algorithm configuration statements.
307
308
bf4df11f
AS
309strongswan-4.0.2
310----------------
311
623d3dcf
AS
312- Full X.509 certificate trust chain verification has been implemented.
313 End entity certificates can be exchanged via CERT payloads. The current
314 default is leftsendcert=always, since CERTREQ payloads are not supported
315 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
316
317- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
318 would offer more possibilities for traffic selection, but the Linux kernel
319 currently does not support it. That's why we stick with these simple
320 ipsec.conf rules for now.
321
623d3dcf
AS
322- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
323 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
324 dpddelay=60s).
325
efa40c11
MW
326- Initial NAT traversal support in IKEv2. Charon includes NAT detection
327 notify payloads to detect NAT routers between the peers. It switches
328 to port 4500, uses UDP encapsulated ESP packets, handles peer address
329 changes gracefully and sends keep alive message periodically.
330
331- Reimplemented IKE_SA state machine for charon, which allows simultaneous
332 rekeying, more shared code, cleaner design, proper retransmission
333 and a more extensible code base.
334
cfd8b27f
AS
335- The mixed PSK/RSA roadwarrior detection capability introduced by the
336 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
337 payloads by the responder right before any defined IKE Main Mode state had
338 been established. Although any form of bad proposal syntax was being correctly
339 detected by the payload parser, the subsequent error handler didn't check
340 the state pointer before logging current state information, causing an
341 immediate crash of the pluto keying daemon due to a NULL pointer.
342
bf4df11f 343
7e81e975
MW
344strongswan-4.0.1
345----------------
346
c15c3d4b
MW
347- Added algorithm selection to charon: New default algorithms for
348 ike=aes128-sha-modp2048, as both daemons support it. The default
349 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
350 the ike/esp parameter the same way as pluto. As this syntax does
351 not allow specification of a pseudo random function, the same
352 algorithm as for integrity is used (currently sha/md5). Supported
353 algorithms for IKE:
354 Encryption: aes128, aes192, aes256
355 Integrity/PRF: md5, sha (using hmac)
356 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
357 and for ESP:
358 Encryption: aes128, aes192, aes256, 3des, blowfish128,
359 blowfish192, blowfish256
360 Integrity: md5, sha1
361 More IKE encryption algorithms will come after porting libcrypto into
362 libstrongswan.
f2c2d395 363
c15c3d4b
MW
364- initial support for rekeying CHILD_SAs using IKEv2. Currently no
365 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 366 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
367 when using IKEv2. WARNING: charon currently is unable to handle
368 simultaneous rekeying. To avoid such a situation, use a large
369 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 370
7e81e975
MW
371- support for host2host, net2net, host2net (roadwarrior) tunnels
372 using predefined RSA certificates (see uml scenarios for
373 configuration examples).
374
f2c2d395
MW
375- new build environment featuring autotools. Features such
376 as HTTP, LDAP and smartcard support may be enabled using
377 the ./configure script. Changing install directories
378 is possible, too. See ./configure --help for more details.
379
22ff6f57
MW
380- better integration of charon with ipsec starter, which allows
381 (almost) transparent operation with both daemons. charon
382 handles ipsec commands up, down, status, statusall, listall,
383 listcerts and allows proper load, reload and delete of connections
384 via ipsec starter.
385
b425d998 386
9820c0e2
MW
387strongswan-4.0.0
388----------------
389
390- initial support of the IKEv2 protocol. Connections in
391 ipsec.conf designated by keyexchange=ikev2 are negotiated
392 by the new IKEv2 charon keying daemon whereas those marked
393 by keyexchange=ikev1 or the default keyexchange=ike are
394 handled thy the IKEv1 pluto keying daemon. Currently only
395 a limited subset of functions are available with IKEv2
396 (Default AES encryption, authentication based on locally
397 imported X.509 certificates, unencrypted private RSA keys
398 in PKCS#1 file format, limited functionality of the ipsec
399 status command).
400
401
997358a6
MW
402strongswan-2.7.0
403----------------
404
405- the dynamic iptables rules from the _updown_x509 template
406 for KLIPS and the _updown_policy template for NETKEY have
407 been merged into the default _updown script. The existing
408 left|rightfirewall keyword causes the automatic insertion
409 and deletion of ACCEPT rules for tunneled traffic upon
410 the successful setup and teardown of an IPsec SA, respectively.
411 left|rightfirwall can be used with KLIPS under any Linux 2.4
412 kernel or with NETKEY under a Linux kernel version >= 2.6.16
413 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
414 kernel version < 2.6.16 which does not support IPsec policy
415 matching yet, please continue to use a copy of the _updown_espmark
416 template loaded via the left|rightupdown keyword.
417
418- a new left|righthostaccess keyword has been introduced which
419 can be used in conjunction with left|rightfirewall and the
420 default _updown script. By default leftfirewall=yes inserts
421 a bi-directional iptables FORWARD rule for a local client network
422 with a netmask different from 255.255.255.255 (single host).
423 This does not allow to access the VPN gateway host via its
424 internal network interface which is part of the client subnet
425 because an iptables INPUT and OUTPUT rule would be required.
426 lefthostaccess=yes will cause this additional ACCEPT rules to
427 be inserted.
428
429- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
430 payload is preparsed in order to find out whether the roadwarrior
431 requests PSK or RSA so that a matching connection candidate can
432 be found.
433
434
435strongswan-2.6.4
436----------------
437
438- the new _updown_policy template allows ipsec policy based
439 iptables firewall rules. Required are iptables version
440 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
441 the _updown_espmark template, so that no INPUT mangle rules
442 are required any more.
443
444- added support of DPD restart mode
445
446- ipsec starter now allows the use of wildcards in include
447 statements as e.g. in "include /etc/my_ipsec/*.conf".
448 Patch courtesy of Matthias Haas.
449
450- the Netscape OID 'employeeNumber' is now recognized and can be
451 used as a Relative Distinguished Name in certificates.
452
453
454strongswan-2.6.3
455----------------
456
457- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
458 command and not of ipsec setup any more.
459
460- ipsec starter now supports AH authentication in conjunction with
461 ESP encryption. AH authentication is configured in ipsec.conf
462 via the auth=ah parameter.
463
464- The command ipsec scencrypt|scdecrypt <args> is now an alias for
465 ipsec whack --scencrypt|scdecrypt <args>.
466
467- get_sa_info() now determines for the native netkey IPsec stack
468 the exact time of the last use of an active eroute. This information
469 is used by the Dead Peer Detection algorithm and is also displayed by
470 the ipsec status command.
471
472
473strongswan-2.6.2
474----------------
475
476- running under the native Linux 2.6 IPsec stack, the function
477 get_sa_info() is called by ipsec auto --status to display the current
478 number of transmitted bytes per IPsec SA.
479
480- get_sa_info() is also used by the Dead Peer Detection process to detect
481 recent ESP activity. If ESP traffic was received from the peer within
482 the last dpd_delay interval then no R_Y_THERE notification must be sent.
483
484- strongSwan now supports the Relative Distinguished Name "unstructuredName"
485 in ID_DER_ASN1_DN identities. The following notations are possible:
486
487 rightid="unstructuredName=John Doe"
488 rightid="UN=John Doe"
489
490- fixed a long-standing bug which caused PSK-based roadwarrior connections
491 to segfault in the function id.c:same_id() called by keys.c:get_secret()
492 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
493
494 conn rw
495 right=%any
496 rightid=@foo.bar
497 authby=secret
498
499- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
500
501- ipsec starter didn't set host_addr and client.addr ports in whack msg.
502
503- in order to guarantee backwards-compatibility with the script-based
504 auto function (e.g. auto --replace), the ipsec starter scripts stores
505 the defaultroute information in the temporary file /var/run/ipsec.info.
506
507- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
508 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
509 servers.
510
511- the ipsec starter now also recognizes the parameters authby=never and
512 type=passthrough|pass|drop|reject.
513
514
515strongswan-2.6.1
516----------------
517
518- ipsec starter now supports the also parameter which allows
519 a modular structure of the connection definitions. Thus
520 "ipsec start" is now ready to replace "ipsec setup".
521
522
523strongswan-2.6.0
524----------------
525
526- Mathieu Lafon's popular ipsec starter tool has been added to the
527 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
528 for his integration work. ipsec starter is a C program which is going
529 to replace the various shell and awk starter scripts (setup, _plutoload,
530 _plutostart, _realsetup, _startklips, _confread, and auto). Since
531 ipsec.conf is now parsed only once, the starting of multiple tunnels is
532 accelerated tremedously.
533
534- Added support of %defaultroute to the ipsec starter. If the IP address
535 changes, a HUP signal to the ipsec starter will automatically
536 reload pluto's connections.
537
538- moved most compile time configurations from pluto/Makefile to
539 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
540 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
541
542- removed the ipsec verify and ipsec newhostkey commands
543
544- fixed some 64-bit issues in formatted print statements
545
546- The scepclient functionality implementing the Simple Certificate
547 Enrollment Protocol (SCEP) is nearly complete but hasn't been
548 documented yet.
549
550
551strongswan-2.5.7
552----------------
553
554- CA certicates are now automatically loaded from a smartcard
555 or USB crypto token and appear in the ipsec auto --listcacerts
556 listing.
557
558
559strongswan-2.5.6
560----------------
561
562- when using "ipsec whack --scencrypt <data>" with a PKCS#11
563 library that does not support the C_Encrypt() Cryptoki
564 function (e.g. OpenSC), the RSA encryption is done in
565 software using the public key fetched from the smartcard.
566
567- The scepclient function now allows to define the
568 validity of a self-signed certificate using the --days,
569 --startdate, and --enddate options. The default validity
570 has been changed from one year to five years.
571
572
573strongswan-2.5.5
574----------------
575
576- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
577 interface to other applications for RSA encryption and decryption
578 via the whack interface. Notation:
579
580 ipsec whack --scencrypt <data>
581 [--inbase 16|hex|64|base64|256|text|ascii]
582 [--outbase 16|hex|64|base64|256|text|ascii]
583 [--keyid <keyid>]
584
585 ipsec whack --scdecrypt <data>
586 [--inbase 16|hex|64|base64|256|text|ascii]
587 [--outbase 16|hex|64|base64|256|text|ascii]
588 [--keyid <keyid>]
589
590 The default setting for inbase and outbase is hex.
591
592 The new proxy interface can be used for securing symmetric
593 encryption keys required by the cryptoloop or dm-crypt
594 disk encryption schemes, especially in the case when
595 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
596 permanently.
597
598- if the file /etc/ipsec.secrets is lacking during the startup of
599 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
600 containing a 2048 bit RSA private key and a matching self-signed
601 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
602 is automatically generated by calling the function
603
604 ipsec scepclient --out pkcs1 --out cert-self
605
606 scepclient was written by Jan Hutter and Martin Willi, students
607 at the University of Applied Sciences in Rapperswil, Switzerland.
608
609
610strongswan-2.5.4
611----------------
612
613- the current extension of the PKCS#7 framework introduced
614 a parsing error in PKCS#7 wrapped X.509 certificates that are
615 e.g. transmitted by Windows XP when multi-level CAs are used.
616 the parsing syntax has been fixed.
617
618- added a patch by Gerald Richter which tolerates multiple occurrences
619 of the ipsec0 interface when using KLIPS.
620
621
622strongswan-2.5.3
623----------------
624
625- with gawk-3.1.4 the word "default2 has become a protected
626 keyword for use in switch statements and cannot be used any
627 more in the strongSwan scripts. This problem has been
628 solved by renaming "default" to "defaults" and "setdefault"
629 in the scripts _confread and auto, respectively.
630
631- introduced the parameter leftsendcert with the values
632
633 always|yes (the default, always send a cert)
634 ifasked (send the cert only upon a cert request)
635 never|no (never send a cert, used for raw RSA keys and
636 self-signed certs)
637
638- fixed the initialization of the ESP key length to a default of
639 128 bits in the case that the peer does not send a key length
640 attribute for AES encryption.
641
642- applied Herbert Xu's uniqueIDs patch
643
644- applied Herbert Xu's CLOEXEC patches
645
646
647strongswan-2.5.2
648----------------
649
650- CRLs can now be cached also in the case when the issuer's
651 certificate does not contain a subjectKeyIdentifier field.
652 In that case the subjectKeyIdentifier is computed by pluto as the
653 160 bit SHA-1 hash of the issuer's public key in compliance
654 with section 4.2.1.2 of RFC 3280.
655
656- Fixed a bug introduced by strongswan-2.5.1 which eliminated
657 not only multiple Quick Modes of a given connection but also
658 multiple connections between two security gateways.
659
660
661strongswan-2.5.1
662----------------
663
664- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
665 installed either by setting auto=route in ipsec.conf or by
666 a connection put into hold, generates an XFRM_AQUIRE event
667 for each packet that wants to use the not-yet exisiting
668 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
669 the Quick Mode queue, causing multiple IPsec SA to be
670 established in rapid succession. Starting with strongswan-2.5.1
671 only a single IPsec SA is established per host-pair connection.
672
673- Right after loading the PKCS#11 module, all smartcard slots are
674 searched for certificates. The result can be viewed using
675 the command
676
677 ipsec auto --listcards
678
679 The certificate objects found in the slots are numbered
680 starting with #1, #2, etc. This position number can be used to address
681 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
682 in ipsec.conf and ipsec.secrets, respectively:
683
684 %smartcard (selects object #1)
685 %smartcard#1 (selects object #1)
686 %smartcard#3 (selects object #3)
687
688 As an alternative the existing retrieval scheme can be used:
689
690 %smartcard:45 (selects object with id=45)
691 %smartcard0 (selects first object in slot 0)
692 %smartcard4:45 (selects object in slot 4 with id=45)
693
694- Depending on the settings of CKA_SIGN and CKA_DECRYPT
695 private key flags either C_Sign() or C_Decrypt() is used
696 to generate a signature.
697
698- The output buffer length parameter siglen in C_Sign()
699 is now initialized to the actual size of the output
700 buffer prior to the function call. This fixes the
701 CKR_BUFFER_TOO_SMALL error that could occur when using
702 the OpenSC PKCS#11 module.
703
704- Changed the initialization of the PKCS#11 CK_MECHANISM in
705 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
706
707- Refactored the RSA public/private key code and transferred it
708 from keys.c to the new pkcs1.c file as a preparatory step
709 towards the release of the SCEP client.
710
711
712strongswan-2.5.0
713----------------
714
715- The loading of a PKCS#11 smartcard library module during
716 runtime does not require OpenSC library functions any more
717 because the corresponding code has been integrated into
718 smartcard.c. Also the RSAREF pkcs11 header files have been
719 included in a newly created pluto/rsaref directory so that
720 no external include path has to be defined any longer.
721
722- A long-awaited feature has been implemented at last:
723 The local caching of CRLs fetched via HTTP or LDAP, activated
724 by the parameter cachecrls=yes in the config setup section
725 of ipsec.conf. The dynamically fetched CRLs are stored under
726 a unique file name containing the issuer's subjectKeyID
727 in /etc/ipsec.d/crls.
728
729- Applied a one-line patch courtesy of Michael Richardson
730 from the Openswan project which fixes the kernel-oops
731 in KLIPS when an snmp daemon is running on the same box.
732
733
734strongswan-2.4.4
735----------------
736
737- Eliminated null length CRL distribution point strings.
738
739- Fixed a trust path evaluation bug introduced with 2.4.3
740
741
742strongswan-2.4.3
743----------------
744
745- Improved the joint OCSP / CRL revocation policy.
746 OCSP responses have precedence over CRL entries.
747
748- Introduced support of CRLv2 reason codes.
749
750- Fixed a bug with key-pad equipped readers which caused
751 pluto to prompt for the pin via the console when the first
752 occasion to enter the pin via the key-pad was missed.
753
754- When pluto is built with LDAP_V3 enabled, the library
755 liblber required by newer versions of openldap is now
756 included.
757
758
759strongswan-2.4.2
760----------------
761
762- Added the _updown_espmark template which requires all
763 incoming ESP traffic to be marked with a default mark
764 value of 50.
765
766- Introduced the pkcs11keepstate parameter in the config setup
767 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
768 session and login states are kept as long as possible during
769 the lifetime of pluto. This means that a PIN entry via a key
770 pad has to be done only once.
771
772- Introduced the pkcs11module parameter in the config setup
773 section of ipsec.conf which specifies the PKCS#11 module
774 to be used with smart cards. Example:
775
776 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
777
778- Added support of smartcard readers equipped with a PIN pad.
779
780- Added patch by Jay Pfeifer which detects when netkey
781 modules have been statically built into the Linux 2.6 kernel.
782
783- Added two patches by Herbert Xu. The first uses ip xfrm
784 instead of setkey to flush the IPsec policy database. The
785 second sets the optional flag in inbound IPComp SAs only.
786
787- Applied Ulrich Weber's patch which fixes an interoperability
788 problem between native IPsec and KLIPS systems caused by
789 setting the replay window to 32 instead of 0 for ipcomp.
790
791
792strongswan-2.4.1
793----------------
794
795- Fixed a bug which caused an unwanted Mode Config request
796 to be initiated in the case where "right" was used to denote
797 the local side in ipsec.conf and "left" the remote side,
798 contrary to the recommendation that "right" be remote and
799 "left" be"local".
800
801
802strongswan-2.4.0a
803-----------------
804
805- updated Vendor ID to strongSwan-2.4.0
806
807- updated copyright statement to include David Buechi and
808 Michael Meier
809
810
811strongswan-2.4.0
812----------------
813
814- strongSwan now communicates with attached smartcards and
815 USB crypto tokens via the standardized PKCS #11 interface.
816 By default the OpenSC library from www.opensc.org is used
817 but any other PKCS#11 library could be dynamically linked.
818 strongSwan's PKCS#11 API was implemented by David Buechi
819 and Michael Meier, both graduates of the Zurich University
820 of Applied Sciences in Winterthur, Switzerland.
821
822- When a %trap eroute is triggered by an outgoing IP packet
823 then the native IPsec stack of the Linux 2.6 kernel [often/
824 always?] returns an XFRM_ACQUIRE message with an undefined
825 protocol family field and the connection setup fails.
826 As a workaround IPv4 (AF_INET) is now assumed.
827
828- the results of the UML test scenarios are now enhanced
829 with block diagrams of the virtual network topology used
830 in a particular test.
831
832
833strongswan-2.3.2
834----------------
835
836- fixed IV used to decrypt informational messages.
837 This bug was introduced with Mode Config functionality.
838
839- fixed NCP Vendor ID.
840
841- undid one of Ulrich Weber's maximum udp size patches
842 because it caused a segmentation fault with NAT-ed
843 Delete SA messages.
844
845- added UML scenarios wildcards and attr-cert which
846 demonstrate the implementation of IPsec policies based
847 on wildcard parameters contained in Distinguished Names and
848 on X.509 attribute certificates, respectively.
849
850
851strongswan-2.3.1
852----------------
853
854- Added basic Mode Config functionality
855
856- Added Mathieu Lafon's patch which upgrades the status of
857 the NAT-Traversal implementation to RFC 3947.
858
859- The _startklips script now also loads the xfrm4_tunnel
860 module.
861
862- Added Ulrich Weber's netlink replay window size and
863 maximum udp size patches.
864
865- UML testing now uses the Linux 2.6.10 UML kernel by default.
866
867
868strongswan-2.3.0
869----------------
870
871- Eric Marchionni and Patrik Rayo, both recent graduates from
872 the Zuercher Hochschule Winterthur in Switzerland, created a
873 User-Mode-Linux test setup for strongSwan. For more details
874 please read the INSTALL and README documents in the testing
875 subdirectory.
876
877- Full support of group attributes based on X.509 attribute
878 certificates. Attribute certificates can be generated
879 using the openac facility. For more details see
880
881 man ipsec_openac.
882
883 The group attributes can be used in connection definitions
884 in order to give IPsec access to specific user groups.
885 This is done with the new parameter left|rightgroups as in
886
887 rightgroups="Research, Sales"
888
889 giving access to users possessing the group attributes
890 Research or Sales, only.
891
892- In Quick Mode clients with subnet mask /32 are now
893 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
894 fix rekeying problems with the SafeNet/SoftRemote and NCP
895 Secure Entry Clients.
896
897- Changed the defaults of the ikelifetime and keylife parameters
898 to 3h and 1h, respectively. The maximum allowable values are
899 now both set to 24 h.
900
901- Suppressed notification wars between two IPsec peers that
902 could e.g. be triggered by incorrect ISAKMP encryption.
903
904- Public RSA keys can now have identical IDs if either the
905 issuing CA or the serial number is different. The serial
906 number of a certificate is now shown by the command
907
908 ipsec auto --listpubkeys
909
910
911strongswan-2.2.2
912----------------
913
914- Added Tuomo Soini's sourceip feature which allows a strongSwan
915 roadwarrior to use a fixed Virtual IP (see README section 2.6)
916 and reduces the well-known four tunnel case on VPN gateways to
917 a single tunnel definition (see README section 2.4).
918
919- Fixed a bug occuring with NAT-Traversal enabled when the responder
920 suddenly turns initiator and the initiator cannot find a matching
921 connection because of the floated IKE port 4500.
922
923- Removed misleading ipsec verify command from barf.
924
925- Running under the native IP stack, ipsec --version now shows
926 the Linux kernel version (courtesy to the Openswan project).
927
928
929strongswan-2.2.1
930----------------
931
932- Introduced the ipsec auto --listalgs monitoring command which lists
933 all currently registered IKE and ESP algorithms.
934
935- Fixed a bug in the ESP algorithm selection occuring when the strict flag
936 is set and the first proposed transform does not match.
937
938- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
939 occuring when a smartcard is present.
940
941- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
942
943- Fixed the printing of the notification names (null)
944
945- Applied another of Herbert Xu's Netlink patches.
946
947
948strongswan-2.2.0
949----------------
950
951- Support of Dead Peer Detection. The connection parameter
952
953 dpdaction=clear|hold
954
955 activates DPD for the given connection.
956
957- The default Opportunistic Encryption (OE) policy groups are not
958 automatically included anymore. Those wishing to activate OE can include
959 the policy group with the following statement in ipsec.conf:
960
961 include /etc/ipsec.d/examples/oe.conf
962
963 The default for [right|left]rsasigkey is now set to %cert.
964
965- strongSwan now has a Vendor ID of its own which can be activated
966 using the compile option VENDORID
967
968- Applied Herbert Xu's patch which sets the compression algorithm correctly.
969
970- Applied Herbert Xu's patch fixing an ESPINUDP problem
971
972- Applied Herbert Xu's patch setting source/destination port numbers.
973
974- Reapplied one of Herbert Xu's NAT-Traversal patches which got
975 lost during the migration from SuperFreeS/WAN.
976
977- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
978
979- Fixed the unsharing of alg parameters when instantiating group
980 connection.
981
982
983strongswan-2.1.5
984----------------
985
986- Thomas Walpuski made me aware of a potential DoS attack via
987 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
988 certificates in Pluto's authority certificate store. This vulnerability
989 was fixed by establishing trust in CA candidate certificates up to a
990 trusted root CA prior to insertion into Pluto's chained list.
991
992- replaced the --assign option by the -v option in the auto awk script
993 in order to make it run with mawk under debian/woody.
994
995
996strongswan-2.1.4
997----------------
998
999- Split of the status information between ipsec auto --status (concise)
1000 and ipsec auto --statusall (verbose). Both commands can be used with
1001 an optional connection selector:
1002
1003 ipsec auto --status[all] <connection_name>
1004
1005- Added the description of X.509 related features to the ipsec_auto(8)
1006 man page.
1007
1008- Hardened the ASN.1 parser in debug mode, especially the printing
1009 of malformed distinguished names.
1010
1011- The size of an RSA public key received in a certificate is now restricted to
1012
1013 512 bits <= modulus length <= 8192 bits.
1014
1015- Fixed the debug mode enumeration.
1016
1017
1018strongswan-2.1.3
1019----------------
1020
1021- Fixed another PKCS#7 vulnerability which could lead to an
1022 endless loop while following the X.509 trust chain.
1023
1024
1025strongswan-2.1.2
1026----------------
1027
1028- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1029 that accepted end certificates having identical issuer and subject
1030 distinguished names in a multi-tier X.509 trust chain.
1031
1032
1033strongswan-2.1.1
1034----------------
1035
1036- Removed all remaining references to ipsec_netlink.h in KLIPS.
1037
1038
1039strongswan-2.1.0
1040----------------
1041
1042- The new "ca" section allows to define the following parameters:
1043
1044 ca kool
1045 cacert=koolCA.pem # cacert of kool CA
1046 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1047 ldapserver=ldap.kool.net # default ldap server
1048 crluri=http://www.kool.net/kool.crl # crl distribution point
1049 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1050 auto=add # add, ignore
1051
1052 The ca definitions can be monitored via the command
1053
1054 ipsec auto --listcainfos
1055
1056- Fixed cosmetic corruption of /proc filesystem by integrating
1057 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1058
1059
1060strongswan-2.0.2
1061----------------
1062
1063- Added support for the 818043 NAT-Traversal update of Microsoft's
1064 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1065
1066- A symbolic link to libcrypto is now added in the kernel sources
1067 during kernel compilation
1068
1069- Fixed a couple of 64 bit issues (mostly casts to int).
1070 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1071
1072- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1073 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1074 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1075
1076
1077strongswan-2.0.1
1078----------------
1079
1080- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1081 certificate extension which contains no generalName item) can cause
1082 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1083 been hardened to make it more robust against malformed ASN.1 objects.
1084
1085- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1086 Linux 2.6 IPsec stack.
1087
1088
1089strongswan-2.0.0
1090----------------
1091
1092- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12