]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
dummy callback added to interface manager
[thirdparty/strongswan.git] / NEWS
CommitLineData
a4a3632c
AS
1strongswan-4.1.7
2----------------
3
4- In NAT traversal situations and multiple queued Quick Modes,
5 those pending connections inserted by auto=start after the
6 port floating from 500 to 4500 were erronously deleted.
7
8
3dcf9dbd
AS
9strongswan-4.1.6
10----------------
11
3eac4dfd
AS
12- Since some third party IKEv2 implementations run into
13 problems with strongSwan announcing MOBIKE capability per
14 default, MOBIKE can be disabled on a per-connection-basis
15 using the mobike=no option. Whereas mobike=no disables the
16 sending of the MOBIKE_SUPPORTED notification and the floating
17 to UDP port 4500 with the IKE_AUTH request even if no NAT
18 situation has been detected, strongSwan will still support
19 MOBIKE acting as a responder.
20
21- the default ipsec routing table plus its corresponding priority
22 used for inserting source routes has been changed from 100 to 220.
23 It can be configured using the --with-ipsec-routing-table and
24 --with-ipsec-routing-table-prio options.
25
bdc0b55b
AS
26- the --enable-integrity-test configure option tests the
27 integrity of the libstrongswan crypto code during the charon
28 startup.
29
3eac4dfd
AS
30- the --disable-xauth-vid configure option disables the sending
31 of the XAUTH vendor ID. This can be used as a workaround when
32 interoperating with some Windows VPN clients that get into
33 trouble upon reception of an XAUTH VID without eXtended
34 AUTHentication having been configured.
35
f872f9d1
AS
36- ipsec stroke now supports the rereadsecrets, rereadaacerts,
37 rereadacerts, and listacerts options.
3dcf9dbd
AS
38
39
7ad634a2
AS
40strongswan-4.1.5
41----------------
42
43- If a DNS lookup failure occurs when resolving right=%<FQDN>
44 or right=<FQDN> combined with rightallowany=yes then the
45 connection is not updated by ipsec starter thus preventing
46 the disruption of an active IPsec connection. Only if the DNS
47 lookup successfully returns with a changed IP address the
48 corresponding connection definition is updated.
49
8f5b363c
MW
50- Routes installed by the keying daemons are now in a separate
51 routing table with the ID 100 to avoid conflicts with the main
52 table. Route lookup for IKEv2 traffic is done in userspace to ignore
53 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
54
7ad634a2 55
e93c68ba
AS
56strongswan-4.1.4
57----------------
58
59- The pluto IKEv1 daemon now exhibits the same behaviour as its
60 IKEv2 companion charon by inserting an explicit route via the
61 _updown script only if a sourceip exists. This is admissible
62 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
63 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
64 parameter is not required any more.
078ce348
AS
65
66- The new IKEv1 parameter right|leftallowany parameters helps to handle
67 the case where both peers possess dynamic IP addresses that are
68 usually resolved using DynDNS or a similar service. The configuration
69
70 right=peer.foo.bar
71 rightallowany=yes
72
73 can be used by the initiator to start up a connection to a peer
74 by resolving peer.foo.bar into the currently allocated IP address.
75 Thanks to the rightallowany flag the connection behaves later on
76 as
77
78 right=%any
79
80 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
81 IP address changes. An alternative notation is
82
83 right=%peer.foo.bar
84
85 which will implicitly set rightallowany=yes.
86
87- ipsec starter now fails more gracefully in the presence of parsing
88 errors. Flawed ca and conn section are discarded and pluto is started
89 if non-fatal errors only were encountered. If right=%peer.foo.bar
90 cannot be resolved by DNS then right=%any will be used so that passive
91 connections as a responder are still possible.
078ce348 92
a0a0bdd7
AS
93- The new pkcs11initargs parameter that can be placed in the
94 setup config section of /etc/ipsec.conf allows the definition
95 of an argument string that is used with the PKCS#11 C_Initialize()
96 function. This non-standard feature is required by the NSS softoken
97 library. This patch was contributed by Robert Varga.
98
99- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
100 which caused a segmentation fault in the presence of unknown
101 or misspelt keywords in ipsec.conf. This bug fix was contributed
102 by Robert Varga.
103
e3606f2b
MW
104- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
105 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 106
06651827 107
a3354a69
AS
108strongswan-4.1.3
109----------------
110
41e16cf4 111- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
112 certification authority using the rightca= statement.
113
114- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
115 certificates issued for a given peer ID. This allows a smooth transition
116 in the case of a peer certificate renewal.
a3354a69 117
998ca0ea
MW
118- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
119 client and returning requested virtual IPs using rightsourceip=%config
120 on the server. If the server does not support configuration payloads, the
121 client enforces its leftsourceip parameter.
122
123- The ./configure options --with-uid/--with-gid allow pluto and charon
124 to drop their privileges to a minimum and change to an other UID/GID. This
125 improves the systems security, as a possible intruder may only get the
126 CAP_NET_ADMIN capability.
127
128- Further modularization of charon: Pluggable control interface and
129 configuration backend modules provide extensibility. The control interface
130 for stroke is included, and further interfaces using DBUS (NetworkManager)
131 or XML are on the way. A backend for storing configurations in the daemon
132 is provided and more advanced backends (using e.g. a database) are trivial
133 to implement.
a3354a69 134
41e16cf4
AS
135 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
136 headers > 2.6.17.
137
138
8ea7b96f
AS
139strongswan-4.1.2
140----------------
141
e23d98a7 142- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
143 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
144 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
145 is implemented properly for rekeying.
146
147- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
148 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
149
d931f465
MW
150- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
151
37fb0355
MW
152- Added support for EAP modules which do not establish an MSK.
153
dfbe2a0f 154- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 155 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 156
9f78f957
AS
157- crlNumber is now listed by ipsec listcrls
158
8ea7b96f
AS
159- The xauth_modules.verify_secret() function now passes the
160 connection name.
161
e23d98a7 162
ed284399
MW
163strongswan-4.1.1
164----------------
165
166- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
167 cookies are enabled and protect against DoS attacks with faked source
168 addresses. Number of IKE_SAs in CONNECTING state is also limited per
169 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
170 compared to properly detect retransmissions and incoming retransmits are
171 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
172
db88e37d
AS
173- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
174 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
175 enabled by cachecrls=yes.
176
3b4f7d92
AS
177- Added the configuration options --enable-nat-transport which enables
178 the potentially insecure NAT traversal for IPsec transport mode and
179 --disable-vendor-id which disables the sending of the strongSwan
180 vendor ID.
181
182- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
183 a segmentation fault if a malformed payload was detected in the
184 IKE MR2 message and pluto tried to send an encrypted notification
185 message.
186
46b9ff68
AS
187- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
188 with Windows 2003 Server which uses a wrong VID hash.
189
3b4f7d92 190
34bbd0c3 191strongswan-4.1.0
cd3958f8
AS
192----------------
193
194- Support of SHA2_384 hash function for protecting IKEv1
195 negotiations and support of SHA2 signatures in X.509 certificates.
196
197- Fixed a serious bug in the computation of the SHA2-512 HMAC
198 function. Introduced automatic self-test of all IKEv1 hash
199 and hmac functions during pluto startup. Failure of a self-test
200 currently issues a warning only but does not exit pluto [yet].
201
9b45443d
MW
202- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
203
c5d0fbb6
AS
204- Full support of CA information sections. ipsec listcainfos
205 now shows all collected crlDistributionPoints and OCSP
206 accessLocations.
207
69ed04bf
AS
208- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
209 This feature requires the HTTP fetching capabilities of the libcurl
210 library which must be enabled by setting the --enable-http configure
211 option.
212
9b45443d
MW
213- Refactored core of the IKEv2 message processing code, allowing better
214 code reuse and separation.
215
216- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
217 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
218 by the requestor and installed in a resolv.conf file.
219
220- The IKEv2 daemon charon installs a route for each IPsec policy to use
221 the correct source address even if an application does not explicitly
222 specify it.
223
224- Integrated the EAP framework into charon which loads pluggable EAP library
225 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
226 on the client side, while the "eap" parameter on the server side defines
227 the EAP method to use for client authentication.
228 A generic client side EAP-Identity module and an EAP-SIM authentication
229 module using a third party card reader implementation are included.
230
231- Added client side support for cookies.
232
233- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
234 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
235 fixes to enhance interoperability with other implementations.
cd3958f8 236
e23d98a7 237
1c266d7d
AS
238strongswan-4.0.7
239----------------
240
6fdf5f44
AS
241- strongSwan now interoperates with the NCP Secure Entry Client,
242 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
243 XAUTH and Mode Config.
1c266d7d
AS
244
245- UNITY attributes are now recognized and UNITY_BANNER is set
246 to a default string.
247
248
2b4405a3
MW
249strongswan-4.0.6
250----------------
251
e38a15d4
AS
252- IKEv1: Support for extended authentication (XAUTH) in combination
253 with ISAKMP Main Mode RSA or PSK authentication. Both client and
254 server side were implemented. Handling of user credentials can
255 be done by a run-time loadable XAUTH module. By default user
256 credentials are stored in ipsec.secrets.
257
2b4405a3
MW
258- IKEv2: Support for reauthentication when rekeying
259
5903179b 260- IKEv2: Support for transport mode
af87afed 261
5903179b 262- fixed a lot of bugs related to byte order
2b4405a3 263
5903179b 264- various other bugfixes
2b4405a3
MW
265
266
0cd645d2
AS
267strongswan-4.0.5
268----------------
269
270- IKEv1: Implementation of ModeConfig push mode via the new connection
271 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
272
273- IKEv1: The command ipsec statusall now shows "DPD active" for all
274 ISAKMP SAs that are under active Dead Peer Detection control.
275
276- IKEv2: Charon's logging and debugging framework has been completely rewritten.
277 Instead of logger, special printf() functions are used to directly
278 print objects like hosts (%H) identifications (%D), certificates (%Q),
279 etc. The number of debugging levels have been reduced to:
03bf883d 280
0cd645d2 281 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 282
0cd645d2
AS
283 The debugging levels can either be specified statically in ipsec.conf as
284
285 config setup
03bf883d 286 charondebug="lib 1, cfg 3, net 2"
0cd645d2 287
03bf883d 288 or changed at runtime via stroke as
0cd645d2 289
03bf883d 290 ipsec stroke loglevel cfg 2
0cd645d2
AS
291
292
48dc3934
MW
293strongswan-4.0.4
294----------------
295
296- Implemented full support for IPv6-in-IPv6 tunnels.
297
298- Added configuration options for dead peer detection in IKEv2. dpd_action
299 types "clear", "hold" and "restart" are supported. The dpd_timeout
300 value is not used, as the normal retransmission policy applies to
301 detect dead peers. The dpd_delay parameter enables sending of empty
302 informational message to detect dead peers in case of inactivity.
303
304- Added support for preshared keys in IKEv2. PSK keys configured in
305 ipsec.secrets are loaded. The authby parameter specifies the authentication
306 method to authentificate ourself, the other peer may use PSK or RSA.
307
308- Changed retransmission policy to respect the keyingtries parameter.
309
112ad7c3
AS
310- Added private key decryption. PEM keys encrypted with AES-128/192/256
311 or 3DES are supported.
48dc3934
MW
312
313- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
314 encrypt IKE traffic.
315
316- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
317 signed with such a hash algorithm.
318
319- Added initial support for updown scripts. The actions up-host/client and
320 down-host/client are executed. The leftfirewall=yes parameter
321 uses the default updown script to insert dynamic firewall rules, a custom
322 updown script may be specified with the leftupdown parameter.
323
324
a1310b6b
MW
325strongswan-4.0.3
326----------------
327
328- Added support for the auto=route ipsec.conf parameter and the
329 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
330 CHILD_SAs dynamically on demand when traffic is detected by the
331 kernel.
332
333- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
334 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
335 new keys are generated using perfect forward secrecy. An optional flag
336 which enforces reauthentication will be implemented later.
337
b425d998
AS
338- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
339 algorithm configuration statements.
340
341
bf4df11f
AS
342strongswan-4.0.2
343----------------
344
623d3dcf
AS
345- Full X.509 certificate trust chain verification has been implemented.
346 End entity certificates can be exchanged via CERT payloads. The current
347 default is leftsendcert=always, since CERTREQ payloads are not supported
348 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
349
350- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
351 would offer more possibilities for traffic selection, but the Linux kernel
352 currently does not support it. That's why we stick with these simple
353 ipsec.conf rules for now.
354
623d3dcf
AS
355- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
356 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
357 dpddelay=60s).
358
efa40c11
MW
359- Initial NAT traversal support in IKEv2. Charon includes NAT detection
360 notify payloads to detect NAT routers between the peers. It switches
361 to port 4500, uses UDP encapsulated ESP packets, handles peer address
362 changes gracefully and sends keep alive message periodically.
363
364- Reimplemented IKE_SA state machine for charon, which allows simultaneous
365 rekeying, more shared code, cleaner design, proper retransmission
366 and a more extensible code base.
367
cfd8b27f
AS
368- The mixed PSK/RSA roadwarrior detection capability introduced by the
369 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
370 payloads by the responder right before any defined IKE Main Mode state had
371 been established. Although any form of bad proposal syntax was being correctly
372 detected by the payload parser, the subsequent error handler didn't check
373 the state pointer before logging current state information, causing an
374 immediate crash of the pluto keying daemon due to a NULL pointer.
375
bf4df11f 376
7e81e975
MW
377strongswan-4.0.1
378----------------
379
c15c3d4b
MW
380- Added algorithm selection to charon: New default algorithms for
381 ike=aes128-sha-modp2048, as both daemons support it. The default
382 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
383 the ike/esp parameter the same way as pluto. As this syntax does
384 not allow specification of a pseudo random function, the same
385 algorithm as for integrity is used (currently sha/md5). Supported
386 algorithms for IKE:
387 Encryption: aes128, aes192, aes256
388 Integrity/PRF: md5, sha (using hmac)
389 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
390 and for ESP:
391 Encryption: aes128, aes192, aes256, 3des, blowfish128,
392 blowfish192, blowfish256
393 Integrity: md5, sha1
394 More IKE encryption algorithms will come after porting libcrypto into
395 libstrongswan.
f2c2d395 396
c15c3d4b
MW
397- initial support for rekeying CHILD_SAs using IKEv2. Currently no
398 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 399 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
400 when using IKEv2. WARNING: charon currently is unable to handle
401 simultaneous rekeying. To avoid such a situation, use a large
402 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 403
7e81e975
MW
404- support for host2host, net2net, host2net (roadwarrior) tunnels
405 using predefined RSA certificates (see uml scenarios for
406 configuration examples).
407
f2c2d395
MW
408- new build environment featuring autotools. Features such
409 as HTTP, LDAP and smartcard support may be enabled using
410 the ./configure script. Changing install directories
411 is possible, too. See ./configure --help for more details.
412
22ff6f57
MW
413- better integration of charon with ipsec starter, which allows
414 (almost) transparent operation with both daemons. charon
415 handles ipsec commands up, down, status, statusall, listall,
416 listcerts and allows proper load, reload and delete of connections
417 via ipsec starter.
418
b425d998 419
9820c0e2
MW
420strongswan-4.0.0
421----------------
422
423- initial support of the IKEv2 protocol. Connections in
424 ipsec.conf designated by keyexchange=ikev2 are negotiated
425 by the new IKEv2 charon keying daemon whereas those marked
426 by keyexchange=ikev1 or the default keyexchange=ike are
427 handled thy the IKEv1 pluto keying daemon. Currently only
428 a limited subset of functions are available with IKEv2
429 (Default AES encryption, authentication based on locally
430 imported X.509 certificates, unencrypted private RSA keys
431 in PKCS#1 file format, limited functionality of the ipsec
432 status command).
433
434
997358a6
MW
435strongswan-2.7.0
436----------------
437
438- the dynamic iptables rules from the _updown_x509 template
439 for KLIPS and the _updown_policy template for NETKEY have
440 been merged into the default _updown script. The existing
441 left|rightfirewall keyword causes the automatic insertion
442 and deletion of ACCEPT rules for tunneled traffic upon
443 the successful setup and teardown of an IPsec SA, respectively.
444 left|rightfirwall can be used with KLIPS under any Linux 2.4
445 kernel or with NETKEY under a Linux kernel version >= 2.6.16
446 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
447 kernel version < 2.6.16 which does not support IPsec policy
448 matching yet, please continue to use a copy of the _updown_espmark
449 template loaded via the left|rightupdown keyword.
450
451- a new left|righthostaccess keyword has been introduced which
452 can be used in conjunction with left|rightfirewall and the
453 default _updown script. By default leftfirewall=yes inserts
454 a bi-directional iptables FORWARD rule for a local client network
455 with a netmask different from 255.255.255.255 (single host).
456 This does not allow to access the VPN gateway host via its
457 internal network interface which is part of the client subnet
458 because an iptables INPUT and OUTPUT rule would be required.
459 lefthostaccess=yes will cause this additional ACCEPT rules to
460 be inserted.
461
462- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
463 payload is preparsed in order to find out whether the roadwarrior
464 requests PSK or RSA so that a matching connection candidate can
465 be found.
466
467
468strongswan-2.6.4
469----------------
470
471- the new _updown_policy template allows ipsec policy based
472 iptables firewall rules. Required are iptables version
473 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
474 the _updown_espmark template, so that no INPUT mangle rules
475 are required any more.
476
477- added support of DPD restart mode
478
479- ipsec starter now allows the use of wildcards in include
480 statements as e.g. in "include /etc/my_ipsec/*.conf".
481 Patch courtesy of Matthias Haas.
482
483- the Netscape OID 'employeeNumber' is now recognized and can be
484 used as a Relative Distinguished Name in certificates.
485
486
487strongswan-2.6.3
488----------------
489
490- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
491 command and not of ipsec setup any more.
492
493- ipsec starter now supports AH authentication in conjunction with
494 ESP encryption. AH authentication is configured in ipsec.conf
495 via the auth=ah parameter.
496
497- The command ipsec scencrypt|scdecrypt <args> is now an alias for
498 ipsec whack --scencrypt|scdecrypt <args>.
499
500- get_sa_info() now determines for the native netkey IPsec stack
501 the exact time of the last use of an active eroute. This information
502 is used by the Dead Peer Detection algorithm and is also displayed by
503 the ipsec status command.
504
505
506strongswan-2.6.2
507----------------
508
509- running under the native Linux 2.6 IPsec stack, the function
510 get_sa_info() is called by ipsec auto --status to display the current
511 number of transmitted bytes per IPsec SA.
512
513- get_sa_info() is also used by the Dead Peer Detection process to detect
514 recent ESP activity. If ESP traffic was received from the peer within
515 the last dpd_delay interval then no R_Y_THERE notification must be sent.
516
517- strongSwan now supports the Relative Distinguished Name "unstructuredName"
518 in ID_DER_ASN1_DN identities. The following notations are possible:
519
520 rightid="unstructuredName=John Doe"
521 rightid="UN=John Doe"
522
523- fixed a long-standing bug which caused PSK-based roadwarrior connections
524 to segfault in the function id.c:same_id() called by keys.c:get_secret()
525 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
526
527 conn rw
528 right=%any
529 rightid=@foo.bar
530 authby=secret
531
532- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
533
534- ipsec starter didn't set host_addr and client.addr ports in whack msg.
535
536- in order to guarantee backwards-compatibility with the script-based
537 auto function (e.g. auto --replace), the ipsec starter scripts stores
538 the defaultroute information in the temporary file /var/run/ipsec.info.
539
540- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
541 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
542 servers.
543
544- the ipsec starter now also recognizes the parameters authby=never and
545 type=passthrough|pass|drop|reject.
546
547
548strongswan-2.6.1
549----------------
550
551- ipsec starter now supports the also parameter which allows
552 a modular structure of the connection definitions. Thus
553 "ipsec start" is now ready to replace "ipsec setup".
554
555
556strongswan-2.6.0
557----------------
558
559- Mathieu Lafon's popular ipsec starter tool has been added to the
560 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
561 for his integration work. ipsec starter is a C program which is going
562 to replace the various shell and awk starter scripts (setup, _plutoload,
563 _plutostart, _realsetup, _startklips, _confread, and auto). Since
564 ipsec.conf is now parsed only once, the starting of multiple tunnels is
565 accelerated tremedously.
566
567- Added support of %defaultroute to the ipsec starter. If the IP address
568 changes, a HUP signal to the ipsec starter will automatically
569 reload pluto's connections.
570
571- moved most compile time configurations from pluto/Makefile to
572 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
573 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
574
575- removed the ipsec verify and ipsec newhostkey commands
576
577- fixed some 64-bit issues in formatted print statements
578
579- The scepclient functionality implementing the Simple Certificate
580 Enrollment Protocol (SCEP) is nearly complete but hasn't been
581 documented yet.
582
583
584strongswan-2.5.7
585----------------
586
587- CA certicates are now automatically loaded from a smartcard
588 or USB crypto token and appear in the ipsec auto --listcacerts
589 listing.
590
591
592strongswan-2.5.6
593----------------
594
595- when using "ipsec whack --scencrypt <data>" with a PKCS#11
596 library that does not support the C_Encrypt() Cryptoki
597 function (e.g. OpenSC), the RSA encryption is done in
598 software using the public key fetched from the smartcard.
599
600- The scepclient function now allows to define the
601 validity of a self-signed certificate using the --days,
602 --startdate, and --enddate options. The default validity
603 has been changed from one year to five years.
604
605
606strongswan-2.5.5
607----------------
608
609- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
610 interface to other applications for RSA encryption and decryption
611 via the whack interface. Notation:
612
613 ipsec whack --scencrypt <data>
614 [--inbase 16|hex|64|base64|256|text|ascii]
615 [--outbase 16|hex|64|base64|256|text|ascii]
616 [--keyid <keyid>]
617
618 ipsec whack --scdecrypt <data>
619 [--inbase 16|hex|64|base64|256|text|ascii]
620 [--outbase 16|hex|64|base64|256|text|ascii]
621 [--keyid <keyid>]
622
623 The default setting for inbase and outbase is hex.
624
625 The new proxy interface can be used for securing symmetric
626 encryption keys required by the cryptoloop or dm-crypt
627 disk encryption schemes, especially in the case when
628 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
629 permanently.
630
631- if the file /etc/ipsec.secrets is lacking during the startup of
632 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
633 containing a 2048 bit RSA private key and a matching self-signed
634 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
635 is automatically generated by calling the function
636
637 ipsec scepclient --out pkcs1 --out cert-self
638
639 scepclient was written by Jan Hutter and Martin Willi, students
640 at the University of Applied Sciences in Rapperswil, Switzerland.
641
642
643strongswan-2.5.4
644----------------
645
646- the current extension of the PKCS#7 framework introduced
647 a parsing error in PKCS#7 wrapped X.509 certificates that are
648 e.g. transmitted by Windows XP when multi-level CAs are used.
649 the parsing syntax has been fixed.
650
651- added a patch by Gerald Richter which tolerates multiple occurrences
652 of the ipsec0 interface when using KLIPS.
653
654
655strongswan-2.5.3
656----------------
657
658- with gawk-3.1.4 the word "default2 has become a protected
659 keyword for use in switch statements and cannot be used any
660 more in the strongSwan scripts. This problem has been
661 solved by renaming "default" to "defaults" and "setdefault"
662 in the scripts _confread and auto, respectively.
663
664- introduced the parameter leftsendcert with the values
665
666 always|yes (the default, always send a cert)
667 ifasked (send the cert only upon a cert request)
668 never|no (never send a cert, used for raw RSA keys and
669 self-signed certs)
670
671- fixed the initialization of the ESP key length to a default of
672 128 bits in the case that the peer does not send a key length
673 attribute for AES encryption.
674
675- applied Herbert Xu's uniqueIDs patch
676
677- applied Herbert Xu's CLOEXEC patches
678
679
680strongswan-2.5.2
681----------------
682
683- CRLs can now be cached also in the case when the issuer's
684 certificate does not contain a subjectKeyIdentifier field.
685 In that case the subjectKeyIdentifier is computed by pluto as the
686 160 bit SHA-1 hash of the issuer's public key in compliance
687 with section 4.2.1.2 of RFC 3280.
688
689- Fixed a bug introduced by strongswan-2.5.1 which eliminated
690 not only multiple Quick Modes of a given connection but also
691 multiple connections between two security gateways.
692
693
694strongswan-2.5.1
695----------------
696
697- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
698 installed either by setting auto=route in ipsec.conf or by
699 a connection put into hold, generates an XFRM_AQUIRE event
700 for each packet that wants to use the not-yet exisiting
701 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
702 the Quick Mode queue, causing multiple IPsec SA to be
703 established in rapid succession. Starting with strongswan-2.5.1
704 only a single IPsec SA is established per host-pair connection.
705
706- Right after loading the PKCS#11 module, all smartcard slots are
707 searched for certificates. The result can be viewed using
708 the command
709
710 ipsec auto --listcards
711
712 The certificate objects found in the slots are numbered
713 starting with #1, #2, etc. This position number can be used to address
714 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
715 in ipsec.conf and ipsec.secrets, respectively:
716
717 %smartcard (selects object #1)
718 %smartcard#1 (selects object #1)
719 %smartcard#3 (selects object #3)
720
721 As an alternative the existing retrieval scheme can be used:
722
723 %smartcard:45 (selects object with id=45)
724 %smartcard0 (selects first object in slot 0)
725 %smartcard4:45 (selects object in slot 4 with id=45)
726
727- Depending on the settings of CKA_SIGN and CKA_DECRYPT
728 private key flags either C_Sign() or C_Decrypt() is used
729 to generate a signature.
730
731- The output buffer length parameter siglen in C_Sign()
732 is now initialized to the actual size of the output
733 buffer prior to the function call. This fixes the
734 CKR_BUFFER_TOO_SMALL error that could occur when using
735 the OpenSC PKCS#11 module.
736
737- Changed the initialization of the PKCS#11 CK_MECHANISM in
738 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
739
740- Refactored the RSA public/private key code and transferred it
741 from keys.c to the new pkcs1.c file as a preparatory step
742 towards the release of the SCEP client.
743
744
745strongswan-2.5.0
746----------------
747
748- The loading of a PKCS#11 smartcard library module during
749 runtime does not require OpenSC library functions any more
750 because the corresponding code has been integrated into
751 smartcard.c. Also the RSAREF pkcs11 header files have been
752 included in a newly created pluto/rsaref directory so that
753 no external include path has to be defined any longer.
754
755- A long-awaited feature has been implemented at last:
756 The local caching of CRLs fetched via HTTP or LDAP, activated
757 by the parameter cachecrls=yes in the config setup section
758 of ipsec.conf. The dynamically fetched CRLs are stored under
759 a unique file name containing the issuer's subjectKeyID
760 in /etc/ipsec.d/crls.
761
762- Applied a one-line patch courtesy of Michael Richardson
763 from the Openswan project which fixes the kernel-oops
764 in KLIPS when an snmp daemon is running on the same box.
765
766
767strongswan-2.4.4
768----------------
769
770- Eliminated null length CRL distribution point strings.
771
772- Fixed a trust path evaluation bug introduced with 2.4.3
773
774
775strongswan-2.4.3
776----------------
777
778- Improved the joint OCSP / CRL revocation policy.
779 OCSP responses have precedence over CRL entries.
780
781- Introduced support of CRLv2 reason codes.
782
783- Fixed a bug with key-pad equipped readers which caused
784 pluto to prompt for the pin via the console when the first
785 occasion to enter the pin via the key-pad was missed.
786
787- When pluto is built with LDAP_V3 enabled, the library
788 liblber required by newer versions of openldap is now
789 included.
790
791
792strongswan-2.4.2
793----------------
794
795- Added the _updown_espmark template which requires all
796 incoming ESP traffic to be marked with a default mark
797 value of 50.
798
799- Introduced the pkcs11keepstate parameter in the config setup
800 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
801 session and login states are kept as long as possible during
802 the lifetime of pluto. This means that a PIN entry via a key
803 pad has to be done only once.
804
805- Introduced the pkcs11module parameter in the config setup
806 section of ipsec.conf which specifies the PKCS#11 module
807 to be used with smart cards. Example:
808
809 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
810
811- Added support of smartcard readers equipped with a PIN pad.
812
813- Added patch by Jay Pfeifer which detects when netkey
814 modules have been statically built into the Linux 2.6 kernel.
815
816- Added two patches by Herbert Xu. The first uses ip xfrm
817 instead of setkey to flush the IPsec policy database. The
818 second sets the optional flag in inbound IPComp SAs only.
819
820- Applied Ulrich Weber's patch which fixes an interoperability
821 problem between native IPsec and KLIPS systems caused by
822 setting the replay window to 32 instead of 0 for ipcomp.
823
824
825strongswan-2.4.1
826----------------
827
828- Fixed a bug which caused an unwanted Mode Config request
829 to be initiated in the case where "right" was used to denote
830 the local side in ipsec.conf and "left" the remote side,
831 contrary to the recommendation that "right" be remote and
832 "left" be"local".
833
834
835strongswan-2.4.0a
836-----------------
837
838- updated Vendor ID to strongSwan-2.4.0
839
840- updated copyright statement to include David Buechi and
841 Michael Meier
842
843
844strongswan-2.4.0
845----------------
846
847- strongSwan now communicates with attached smartcards and
848 USB crypto tokens via the standardized PKCS #11 interface.
849 By default the OpenSC library from www.opensc.org is used
850 but any other PKCS#11 library could be dynamically linked.
851 strongSwan's PKCS#11 API was implemented by David Buechi
852 and Michael Meier, both graduates of the Zurich University
853 of Applied Sciences in Winterthur, Switzerland.
854
855- When a %trap eroute is triggered by an outgoing IP packet
856 then the native IPsec stack of the Linux 2.6 kernel [often/
857 always?] returns an XFRM_ACQUIRE message with an undefined
858 protocol family field and the connection setup fails.
859 As a workaround IPv4 (AF_INET) is now assumed.
860
861- the results of the UML test scenarios are now enhanced
862 with block diagrams of the virtual network topology used
863 in a particular test.
864
865
866strongswan-2.3.2
867----------------
868
869- fixed IV used to decrypt informational messages.
870 This bug was introduced with Mode Config functionality.
871
872- fixed NCP Vendor ID.
873
874- undid one of Ulrich Weber's maximum udp size patches
875 because it caused a segmentation fault with NAT-ed
876 Delete SA messages.
877
878- added UML scenarios wildcards and attr-cert which
879 demonstrate the implementation of IPsec policies based
880 on wildcard parameters contained in Distinguished Names and
881 on X.509 attribute certificates, respectively.
882
883
884strongswan-2.3.1
885----------------
886
887- Added basic Mode Config functionality
888
889- Added Mathieu Lafon's patch which upgrades the status of
890 the NAT-Traversal implementation to RFC 3947.
891
892- The _startklips script now also loads the xfrm4_tunnel
893 module.
894
895- Added Ulrich Weber's netlink replay window size and
896 maximum udp size patches.
897
898- UML testing now uses the Linux 2.6.10 UML kernel by default.
899
900
901strongswan-2.3.0
902----------------
903
904- Eric Marchionni and Patrik Rayo, both recent graduates from
905 the Zuercher Hochschule Winterthur in Switzerland, created a
906 User-Mode-Linux test setup for strongSwan. For more details
907 please read the INSTALL and README documents in the testing
908 subdirectory.
909
910- Full support of group attributes based on X.509 attribute
911 certificates. Attribute certificates can be generated
912 using the openac facility. For more details see
913
914 man ipsec_openac.
915
916 The group attributes can be used in connection definitions
917 in order to give IPsec access to specific user groups.
918 This is done with the new parameter left|rightgroups as in
919
920 rightgroups="Research, Sales"
921
922 giving access to users possessing the group attributes
923 Research or Sales, only.
924
925- In Quick Mode clients with subnet mask /32 are now
926 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
927 fix rekeying problems with the SafeNet/SoftRemote and NCP
928 Secure Entry Clients.
929
930- Changed the defaults of the ikelifetime and keylife parameters
931 to 3h and 1h, respectively. The maximum allowable values are
932 now both set to 24 h.
933
934- Suppressed notification wars between two IPsec peers that
935 could e.g. be triggered by incorrect ISAKMP encryption.
936
937- Public RSA keys can now have identical IDs if either the
938 issuing CA or the serial number is different. The serial
939 number of a certificate is now shown by the command
940
941 ipsec auto --listpubkeys
942
943
944strongswan-2.2.2
945----------------
946
947- Added Tuomo Soini's sourceip feature which allows a strongSwan
948 roadwarrior to use a fixed Virtual IP (see README section 2.6)
949 and reduces the well-known four tunnel case on VPN gateways to
950 a single tunnel definition (see README section 2.4).
951
952- Fixed a bug occuring with NAT-Traversal enabled when the responder
953 suddenly turns initiator and the initiator cannot find a matching
954 connection because of the floated IKE port 4500.
955
956- Removed misleading ipsec verify command from barf.
957
958- Running under the native IP stack, ipsec --version now shows
959 the Linux kernel version (courtesy to the Openswan project).
960
961
962strongswan-2.2.1
963----------------
964
965- Introduced the ipsec auto --listalgs monitoring command which lists
966 all currently registered IKE and ESP algorithms.
967
968- Fixed a bug in the ESP algorithm selection occuring when the strict flag
969 is set and the first proposed transform does not match.
970
971- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
972 occuring when a smartcard is present.
973
974- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
975
976- Fixed the printing of the notification names (null)
977
978- Applied another of Herbert Xu's Netlink patches.
979
980
981strongswan-2.2.0
982----------------
983
984- Support of Dead Peer Detection. The connection parameter
985
986 dpdaction=clear|hold
987
988 activates DPD for the given connection.
989
990- The default Opportunistic Encryption (OE) policy groups are not
991 automatically included anymore. Those wishing to activate OE can include
992 the policy group with the following statement in ipsec.conf:
993
994 include /etc/ipsec.d/examples/oe.conf
995
996 The default for [right|left]rsasigkey is now set to %cert.
997
998- strongSwan now has a Vendor ID of its own which can be activated
999 using the compile option VENDORID
1000
1001- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1002
1003- Applied Herbert Xu's patch fixing an ESPINUDP problem
1004
1005- Applied Herbert Xu's patch setting source/destination port numbers.
1006
1007- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1008 lost during the migration from SuperFreeS/WAN.
1009
1010- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1011
1012- Fixed the unsharing of alg parameters when instantiating group
1013 connection.
1014
1015
1016strongswan-2.1.5
1017----------------
1018
1019- Thomas Walpuski made me aware of a potential DoS attack via
1020 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1021 certificates in Pluto's authority certificate store. This vulnerability
1022 was fixed by establishing trust in CA candidate certificates up to a
1023 trusted root CA prior to insertion into Pluto's chained list.
1024
1025- replaced the --assign option by the -v option in the auto awk script
1026 in order to make it run with mawk under debian/woody.
1027
1028
1029strongswan-2.1.4
1030----------------
1031
1032- Split of the status information between ipsec auto --status (concise)
1033 and ipsec auto --statusall (verbose). Both commands can be used with
1034 an optional connection selector:
1035
1036 ipsec auto --status[all] <connection_name>
1037
1038- Added the description of X.509 related features to the ipsec_auto(8)
1039 man page.
1040
1041- Hardened the ASN.1 parser in debug mode, especially the printing
1042 of malformed distinguished names.
1043
1044- The size of an RSA public key received in a certificate is now restricted to
1045
1046 512 bits <= modulus length <= 8192 bits.
1047
1048- Fixed the debug mode enumeration.
1049
1050
1051strongswan-2.1.3
1052----------------
1053
1054- Fixed another PKCS#7 vulnerability which could lead to an
1055 endless loop while following the X.509 trust chain.
1056
1057
1058strongswan-2.1.2
1059----------------
1060
1061- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1062 that accepted end certificates having identical issuer and subject
1063 distinguished names in a multi-tier X.509 trust chain.
1064
1065
1066strongswan-2.1.1
1067----------------
1068
1069- Removed all remaining references to ipsec_netlink.h in KLIPS.
1070
1071
1072strongswan-2.1.0
1073----------------
1074
1075- The new "ca" section allows to define the following parameters:
1076
1077 ca kool
1078 cacert=koolCA.pem # cacert of kool CA
1079 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1080 ldapserver=ldap.kool.net # default ldap server
1081 crluri=http://www.kool.net/kool.crl # crl distribution point
1082 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1083 auto=add # add, ignore
1084
1085 The ca definitions can be monitored via the command
1086
1087 ipsec auto --listcainfos
1088
1089- Fixed cosmetic corruption of /proc filesystem by integrating
1090 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1091
1092
1093strongswan-2.0.2
1094----------------
1095
1096- Added support for the 818043 NAT-Traversal update of Microsoft's
1097 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1098
1099- A symbolic link to libcrypto is now added in the kernel sources
1100 during kernel compilation
1101
1102- Fixed a couple of 64 bit issues (mostly casts to int).
1103 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1104
1105- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1106 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1107 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1108
1109
1110strongswan-2.0.1
1111----------------
1112
1113- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1114 certificate extension which contains no generalName item) can cause
1115 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1116 been hardened to make it more robust against malformed ASN.1 objects.
1117
1118- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1119 Linux 2.6 IPsec stack.
1120
1121
1122strongswan-2.0.0
1123----------------
1124
1125- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12