]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
uml kernel version bump to 2.6.23.1
[thirdparty/strongswan.git] / NEWS
CommitLineData
a4a3632c
AS
1strongswan-4.1.7
2----------------
3
4- In NAT traversal situations and multiple queued Quick Modes,
5 those pending connections inserted by auto=start after the
6 port floating from 500 to 4500 were erronously deleted.
7
6e193274 8- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 9 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
10 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
11
12- Preview of strongSwan Manager, a web based configuration and monitoring
13 application. It uses a new XML control interface to query the IKEv2 daemon
14 (see http://trac.strongswan.org/wiki/Manager).
15
16- Experimental SQLite configuration backend which will provide the configuration
17 interface for strongSwan Manager in future releases.
18
19- Further improvements to MOBIKE support.
20
a4a3632c 21
3dcf9dbd
AS
22strongswan-4.1.6
23----------------
24
3eac4dfd
AS
25- Since some third party IKEv2 implementations run into
26 problems with strongSwan announcing MOBIKE capability per
27 default, MOBIKE can be disabled on a per-connection-basis
28 using the mobike=no option. Whereas mobike=no disables the
29 sending of the MOBIKE_SUPPORTED notification and the floating
30 to UDP port 4500 with the IKE_AUTH request even if no NAT
31 situation has been detected, strongSwan will still support
32 MOBIKE acting as a responder.
33
34- the default ipsec routing table plus its corresponding priority
35 used for inserting source routes has been changed from 100 to 220.
36 It can be configured using the --with-ipsec-routing-table and
37 --with-ipsec-routing-table-prio options.
38
bdc0b55b
AS
39- the --enable-integrity-test configure option tests the
40 integrity of the libstrongswan crypto code during the charon
41 startup.
42
3eac4dfd
AS
43- the --disable-xauth-vid configure option disables the sending
44 of the XAUTH vendor ID. This can be used as a workaround when
45 interoperating with some Windows VPN clients that get into
46 trouble upon reception of an XAUTH VID without eXtended
47 AUTHentication having been configured.
48
f872f9d1
AS
49- ipsec stroke now supports the rereadsecrets, rereadaacerts,
50 rereadacerts, and listacerts options.
3dcf9dbd
AS
51
52
7ad634a2
AS
53strongswan-4.1.5
54----------------
55
56- If a DNS lookup failure occurs when resolving right=%<FQDN>
57 or right=<FQDN> combined with rightallowany=yes then the
58 connection is not updated by ipsec starter thus preventing
59 the disruption of an active IPsec connection. Only if the DNS
60 lookup successfully returns with a changed IP address the
61 corresponding connection definition is updated.
62
8f5b363c
MW
63- Routes installed by the keying daemons are now in a separate
64 routing table with the ID 100 to avoid conflicts with the main
65 table. Route lookup for IKEv2 traffic is done in userspace to ignore
66 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
67
7ad634a2 68
e93c68ba
AS
69strongswan-4.1.4
70----------------
71
72- The pluto IKEv1 daemon now exhibits the same behaviour as its
73 IKEv2 companion charon by inserting an explicit route via the
74 _updown script only if a sourceip exists. This is admissible
75 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
76 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
77 parameter is not required any more.
078ce348
AS
78
79- The new IKEv1 parameter right|leftallowany parameters helps to handle
80 the case where both peers possess dynamic IP addresses that are
81 usually resolved using DynDNS or a similar service. The configuration
82
83 right=peer.foo.bar
84 rightallowany=yes
85
86 can be used by the initiator to start up a connection to a peer
87 by resolving peer.foo.bar into the currently allocated IP address.
88 Thanks to the rightallowany flag the connection behaves later on
89 as
90
91 right=%any
92
93 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
94 IP address changes. An alternative notation is
95
96 right=%peer.foo.bar
97
98 which will implicitly set rightallowany=yes.
99
100- ipsec starter now fails more gracefully in the presence of parsing
101 errors. Flawed ca and conn section are discarded and pluto is started
102 if non-fatal errors only were encountered. If right=%peer.foo.bar
103 cannot be resolved by DNS then right=%any will be used so that passive
104 connections as a responder are still possible.
078ce348 105
a0a0bdd7
AS
106- The new pkcs11initargs parameter that can be placed in the
107 setup config section of /etc/ipsec.conf allows the definition
108 of an argument string that is used with the PKCS#11 C_Initialize()
109 function. This non-standard feature is required by the NSS softoken
110 library. This patch was contributed by Robert Varga.
111
112- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
113 which caused a segmentation fault in the presence of unknown
114 or misspelt keywords in ipsec.conf. This bug fix was contributed
115 by Robert Varga.
116
e3606f2b
MW
117- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
118 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 119
06651827 120
a3354a69
AS
121strongswan-4.1.3
122----------------
123
41e16cf4 124- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
125 certification authority using the rightca= statement.
126
127- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
128 certificates issued for a given peer ID. This allows a smooth transition
129 in the case of a peer certificate renewal.
a3354a69 130
998ca0ea
MW
131- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
132 client and returning requested virtual IPs using rightsourceip=%config
133 on the server. If the server does not support configuration payloads, the
134 client enforces its leftsourceip parameter.
135
136- The ./configure options --with-uid/--with-gid allow pluto and charon
137 to drop their privileges to a minimum and change to an other UID/GID. This
138 improves the systems security, as a possible intruder may only get the
139 CAP_NET_ADMIN capability.
140
141- Further modularization of charon: Pluggable control interface and
142 configuration backend modules provide extensibility. The control interface
143 for stroke is included, and further interfaces using DBUS (NetworkManager)
144 or XML are on the way. A backend for storing configurations in the daemon
145 is provided and more advanced backends (using e.g. a database) are trivial
146 to implement.
a3354a69 147
41e16cf4
AS
148 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
149 headers > 2.6.17.
150
151
8ea7b96f
AS
152strongswan-4.1.2
153----------------
154
e23d98a7 155- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
156 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
157 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
158 is implemented properly for rekeying.
159
160- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
161 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
162
d931f465
MW
163- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
164
37fb0355
MW
165- Added support for EAP modules which do not establish an MSK.
166
dfbe2a0f 167- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 168 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 169
9f78f957
AS
170- crlNumber is now listed by ipsec listcrls
171
8ea7b96f
AS
172- The xauth_modules.verify_secret() function now passes the
173 connection name.
174
e23d98a7 175
ed284399
MW
176strongswan-4.1.1
177----------------
178
179- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
180 cookies are enabled and protect against DoS attacks with faked source
181 addresses. Number of IKE_SAs in CONNECTING state is also limited per
182 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
183 compared to properly detect retransmissions and incoming retransmits are
184 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
185
db88e37d
AS
186- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
187 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
188 enabled by cachecrls=yes.
189
3b4f7d92
AS
190- Added the configuration options --enable-nat-transport which enables
191 the potentially insecure NAT traversal for IPsec transport mode and
192 --disable-vendor-id which disables the sending of the strongSwan
193 vendor ID.
194
195- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
196 a segmentation fault if a malformed payload was detected in the
197 IKE MR2 message and pluto tried to send an encrypted notification
198 message.
199
46b9ff68
AS
200- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
201 with Windows 2003 Server which uses a wrong VID hash.
202
3b4f7d92 203
34bbd0c3 204strongswan-4.1.0
cd3958f8
AS
205----------------
206
207- Support of SHA2_384 hash function for protecting IKEv1
208 negotiations and support of SHA2 signatures in X.509 certificates.
209
210- Fixed a serious bug in the computation of the SHA2-512 HMAC
211 function. Introduced automatic self-test of all IKEv1 hash
212 and hmac functions during pluto startup. Failure of a self-test
213 currently issues a warning only but does not exit pluto [yet].
214
9b45443d
MW
215- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
216
c5d0fbb6
AS
217- Full support of CA information sections. ipsec listcainfos
218 now shows all collected crlDistributionPoints and OCSP
219 accessLocations.
220
69ed04bf
AS
221- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
222 This feature requires the HTTP fetching capabilities of the libcurl
223 library which must be enabled by setting the --enable-http configure
224 option.
225
9b45443d
MW
226- Refactored core of the IKEv2 message processing code, allowing better
227 code reuse and separation.
228
229- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
230 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
231 by the requestor and installed in a resolv.conf file.
232
233- The IKEv2 daemon charon installs a route for each IPsec policy to use
234 the correct source address even if an application does not explicitly
235 specify it.
236
237- Integrated the EAP framework into charon which loads pluggable EAP library
238 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
239 on the client side, while the "eap" parameter on the server side defines
240 the EAP method to use for client authentication.
241 A generic client side EAP-Identity module and an EAP-SIM authentication
242 module using a third party card reader implementation are included.
243
244- Added client side support for cookies.
245
246- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
247 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
248 fixes to enhance interoperability with other implementations.
cd3958f8 249
e23d98a7 250
1c266d7d
AS
251strongswan-4.0.7
252----------------
253
6fdf5f44
AS
254- strongSwan now interoperates with the NCP Secure Entry Client,
255 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
256 XAUTH and Mode Config.
1c266d7d
AS
257
258- UNITY attributes are now recognized and UNITY_BANNER is set
259 to a default string.
260
261
2b4405a3
MW
262strongswan-4.0.6
263----------------
264
e38a15d4
AS
265- IKEv1: Support for extended authentication (XAUTH) in combination
266 with ISAKMP Main Mode RSA or PSK authentication. Both client and
267 server side were implemented. Handling of user credentials can
268 be done by a run-time loadable XAUTH module. By default user
269 credentials are stored in ipsec.secrets.
270
2b4405a3
MW
271- IKEv2: Support for reauthentication when rekeying
272
5903179b 273- IKEv2: Support for transport mode
af87afed 274
5903179b 275- fixed a lot of bugs related to byte order
2b4405a3 276
5903179b 277- various other bugfixes
2b4405a3
MW
278
279
0cd645d2
AS
280strongswan-4.0.5
281----------------
282
283- IKEv1: Implementation of ModeConfig push mode via the new connection
284 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
285
286- IKEv1: The command ipsec statusall now shows "DPD active" for all
287 ISAKMP SAs that are under active Dead Peer Detection control.
288
289- IKEv2: Charon's logging and debugging framework has been completely rewritten.
290 Instead of logger, special printf() functions are used to directly
291 print objects like hosts (%H) identifications (%D), certificates (%Q),
292 etc. The number of debugging levels have been reduced to:
03bf883d 293
0cd645d2 294 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 295
0cd645d2
AS
296 The debugging levels can either be specified statically in ipsec.conf as
297
298 config setup
03bf883d 299 charondebug="lib 1, cfg 3, net 2"
0cd645d2 300
03bf883d 301 or changed at runtime via stroke as
0cd645d2 302
03bf883d 303 ipsec stroke loglevel cfg 2
0cd645d2
AS
304
305
48dc3934
MW
306strongswan-4.0.4
307----------------
308
309- Implemented full support for IPv6-in-IPv6 tunnels.
310
311- Added configuration options for dead peer detection in IKEv2. dpd_action
312 types "clear", "hold" and "restart" are supported. The dpd_timeout
313 value is not used, as the normal retransmission policy applies to
314 detect dead peers. The dpd_delay parameter enables sending of empty
315 informational message to detect dead peers in case of inactivity.
316
317- Added support for preshared keys in IKEv2. PSK keys configured in
318 ipsec.secrets are loaded. The authby parameter specifies the authentication
319 method to authentificate ourself, the other peer may use PSK or RSA.
320
321- Changed retransmission policy to respect the keyingtries parameter.
322
112ad7c3
AS
323- Added private key decryption. PEM keys encrypted with AES-128/192/256
324 or 3DES are supported.
48dc3934
MW
325
326- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
327 encrypt IKE traffic.
328
329- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
330 signed with such a hash algorithm.
331
332- Added initial support for updown scripts. The actions up-host/client and
333 down-host/client are executed. The leftfirewall=yes parameter
334 uses the default updown script to insert dynamic firewall rules, a custom
335 updown script may be specified with the leftupdown parameter.
336
337
a1310b6b
MW
338strongswan-4.0.3
339----------------
340
341- Added support for the auto=route ipsec.conf parameter and the
342 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
343 CHILD_SAs dynamically on demand when traffic is detected by the
344 kernel.
345
346- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
347 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
348 new keys are generated using perfect forward secrecy. An optional flag
349 which enforces reauthentication will be implemented later.
350
b425d998
AS
351- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
352 algorithm configuration statements.
353
354
bf4df11f
AS
355strongswan-4.0.2
356----------------
357
623d3dcf
AS
358- Full X.509 certificate trust chain verification has been implemented.
359 End entity certificates can be exchanged via CERT payloads. The current
360 default is leftsendcert=always, since CERTREQ payloads are not supported
361 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
362
363- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
364 would offer more possibilities for traffic selection, but the Linux kernel
365 currently does not support it. That's why we stick with these simple
366 ipsec.conf rules for now.
367
623d3dcf
AS
368- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
369 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
370 dpddelay=60s).
371
efa40c11
MW
372- Initial NAT traversal support in IKEv2. Charon includes NAT detection
373 notify payloads to detect NAT routers between the peers. It switches
374 to port 4500, uses UDP encapsulated ESP packets, handles peer address
375 changes gracefully and sends keep alive message periodically.
376
377- Reimplemented IKE_SA state machine for charon, which allows simultaneous
378 rekeying, more shared code, cleaner design, proper retransmission
379 and a more extensible code base.
380
cfd8b27f
AS
381- The mixed PSK/RSA roadwarrior detection capability introduced by the
382 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
383 payloads by the responder right before any defined IKE Main Mode state had
384 been established. Although any form of bad proposal syntax was being correctly
385 detected by the payload parser, the subsequent error handler didn't check
386 the state pointer before logging current state information, causing an
387 immediate crash of the pluto keying daemon due to a NULL pointer.
388
bf4df11f 389
7e81e975
MW
390strongswan-4.0.1
391----------------
392
c15c3d4b
MW
393- Added algorithm selection to charon: New default algorithms for
394 ike=aes128-sha-modp2048, as both daemons support it. The default
395 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
396 the ike/esp parameter the same way as pluto. As this syntax does
397 not allow specification of a pseudo random function, the same
398 algorithm as for integrity is used (currently sha/md5). Supported
399 algorithms for IKE:
400 Encryption: aes128, aes192, aes256
401 Integrity/PRF: md5, sha (using hmac)
402 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
403 and for ESP:
404 Encryption: aes128, aes192, aes256, 3des, blowfish128,
405 blowfish192, blowfish256
406 Integrity: md5, sha1
407 More IKE encryption algorithms will come after porting libcrypto into
408 libstrongswan.
f2c2d395 409
c15c3d4b
MW
410- initial support for rekeying CHILD_SAs using IKEv2. Currently no
411 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 412 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
413 when using IKEv2. WARNING: charon currently is unable to handle
414 simultaneous rekeying. To avoid such a situation, use a large
415 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 416
7e81e975
MW
417- support for host2host, net2net, host2net (roadwarrior) tunnels
418 using predefined RSA certificates (see uml scenarios for
419 configuration examples).
420
f2c2d395
MW
421- new build environment featuring autotools. Features such
422 as HTTP, LDAP and smartcard support may be enabled using
423 the ./configure script. Changing install directories
424 is possible, too. See ./configure --help for more details.
425
22ff6f57
MW
426- better integration of charon with ipsec starter, which allows
427 (almost) transparent operation with both daemons. charon
428 handles ipsec commands up, down, status, statusall, listall,
429 listcerts and allows proper load, reload and delete of connections
430 via ipsec starter.
431
b425d998 432
9820c0e2
MW
433strongswan-4.0.0
434----------------
435
436- initial support of the IKEv2 protocol. Connections in
437 ipsec.conf designated by keyexchange=ikev2 are negotiated
438 by the new IKEv2 charon keying daemon whereas those marked
439 by keyexchange=ikev1 or the default keyexchange=ike are
440 handled thy the IKEv1 pluto keying daemon. Currently only
441 a limited subset of functions are available with IKEv2
442 (Default AES encryption, authentication based on locally
443 imported X.509 certificates, unencrypted private RSA keys
444 in PKCS#1 file format, limited functionality of the ipsec
445 status command).
446
447
997358a6
MW
448strongswan-2.7.0
449----------------
450
451- the dynamic iptables rules from the _updown_x509 template
452 for KLIPS and the _updown_policy template for NETKEY have
453 been merged into the default _updown script. The existing
454 left|rightfirewall keyword causes the automatic insertion
455 and deletion of ACCEPT rules for tunneled traffic upon
456 the successful setup and teardown of an IPsec SA, respectively.
457 left|rightfirwall can be used with KLIPS under any Linux 2.4
458 kernel or with NETKEY under a Linux kernel version >= 2.6.16
459 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
460 kernel version < 2.6.16 which does not support IPsec policy
461 matching yet, please continue to use a copy of the _updown_espmark
462 template loaded via the left|rightupdown keyword.
463
464- a new left|righthostaccess keyword has been introduced which
465 can be used in conjunction with left|rightfirewall and the
466 default _updown script. By default leftfirewall=yes inserts
467 a bi-directional iptables FORWARD rule for a local client network
468 with a netmask different from 255.255.255.255 (single host).
469 This does not allow to access the VPN gateway host via its
470 internal network interface which is part of the client subnet
471 because an iptables INPUT and OUTPUT rule would be required.
472 lefthostaccess=yes will cause this additional ACCEPT rules to
473 be inserted.
474
475- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
476 payload is preparsed in order to find out whether the roadwarrior
477 requests PSK or RSA so that a matching connection candidate can
478 be found.
479
480
481strongswan-2.6.4
482----------------
483
484- the new _updown_policy template allows ipsec policy based
485 iptables firewall rules. Required are iptables version
486 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
487 the _updown_espmark template, so that no INPUT mangle rules
488 are required any more.
489
490- added support of DPD restart mode
491
492- ipsec starter now allows the use of wildcards in include
493 statements as e.g. in "include /etc/my_ipsec/*.conf".
494 Patch courtesy of Matthias Haas.
495
496- the Netscape OID 'employeeNumber' is now recognized and can be
497 used as a Relative Distinguished Name in certificates.
498
499
500strongswan-2.6.3
501----------------
502
503- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
504 command and not of ipsec setup any more.
505
506- ipsec starter now supports AH authentication in conjunction with
507 ESP encryption. AH authentication is configured in ipsec.conf
508 via the auth=ah parameter.
509
510- The command ipsec scencrypt|scdecrypt <args> is now an alias for
511 ipsec whack --scencrypt|scdecrypt <args>.
512
513- get_sa_info() now determines for the native netkey IPsec stack
514 the exact time of the last use of an active eroute. This information
515 is used by the Dead Peer Detection algorithm and is also displayed by
516 the ipsec status command.
517
518
519strongswan-2.6.2
520----------------
521
522- running under the native Linux 2.6 IPsec stack, the function
523 get_sa_info() is called by ipsec auto --status to display the current
524 number of transmitted bytes per IPsec SA.
525
526- get_sa_info() is also used by the Dead Peer Detection process to detect
527 recent ESP activity. If ESP traffic was received from the peer within
528 the last dpd_delay interval then no R_Y_THERE notification must be sent.
529
530- strongSwan now supports the Relative Distinguished Name "unstructuredName"
531 in ID_DER_ASN1_DN identities. The following notations are possible:
532
533 rightid="unstructuredName=John Doe"
534 rightid="UN=John Doe"
535
536- fixed a long-standing bug which caused PSK-based roadwarrior connections
537 to segfault in the function id.c:same_id() called by keys.c:get_secret()
538 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
539
540 conn rw
541 right=%any
542 rightid=@foo.bar
543 authby=secret
544
545- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
546
547- ipsec starter didn't set host_addr and client.addr ports in whack msg.
548
549- in order to guarantee backwards-compatibility with the script-based
550 auto function (e.g. auto --replace), the ipsec starter scripts stores
551 the defaultroute information in the temporary file /var/run/ipsec.info.
552
553- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
554 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
555 servers.
556
557- the ipsec starter now also recognizes the parameters authby=never and
558 type=passthrough|pass|drop|reject.
559
560
561strongswan-2.6.1
562----------------
563
564- ipsec starter now supports the also parameter which allows
565 a modular structure of the connection definitions. Thus
566 "ipsec start" is now ready to replace "ipsec setup".
567
568
569strongswan-2.6.0
570----------------
571
572- Mathieu Lafon's popular ipsec starter tool has been added to the
573 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
574 for his integration work. ipsec starter is a C program which is going
575 to replace the various shell and awk starter scripts (setup, _plutoload,
576 _plutostart, _realsetup, _startklips, _confread, and auto). Since
577 ipsec.conf is now parsed only once, the starting of multiple tunnels is
578 accelerated tremedously.
579
580- Added support of %defaultroute to the ipsec starter. If the IP address
581 changes, a HUP signal to the ipsec starter will automatically
582 reload pluto's connections.
583
584- moved most compile time configurations from pluto/Makefile to
585 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
586 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
587
588- removed the ipsec verify and ipsec newhostkey commands
589
590- fixed some 64-bit issues in formatted print statements
591
592- The scepclient functionality implementing the Simple Certificate
593 Enrollment Protocol (SCEP) is nearly complete but hasn't been
594 documented yet.
595
596
597strongswan-2.5.7
598----------------
599
600- CA certicates are now automatically loaded from a smartcard
601 or USB crypto token and appear in the ipsec auto --listcacerts
602 listing.
603
604
605strongswan-2.5.6
606----------------
607
608- when using "ipsec whack --scencrypt <data>" with a PKCS#11
609 library that does not support the C_Encrypt() Cryptoki
610 function (e.g. OpenSC), the RSA encryption is done in
611 software using the public key fetched from the smartcard.
612
613- The scepclient function now allows to define the
614 validity of a self-signed certificate using the --days,
615 --startdate, and --enddate options. The default validity
616 has been changed from one year to five years.
617
618
619strongswan-2.5.5
620----------------
621
622- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
623 interface to other applications for RSA encryption and decryption
624 via the whack interface. Notation:
625
626 ipsec whack --scencrypt <data>
627 [--inbase 16|hex|64|base64|256|text|ascii]
628 [--outbase 16|hex|64|base64|256|text|ascii]
629 [--keyid <keyid>]
630
631 ipsec whack --scdecrypt <data>
632 [--inbase 16|hex|64|base64|256|text|ascii]
633 [--outbase 16|hex|64|base64|256|text|ascii]
634 [--keyid <keyid>]
635
636 The default setting for inbase and outbase is hex.
637
638 The new proxy interface can be used for securing symmetric
639 encryption keys required by the cryptoloop or dm-crypt
640 disk encryption schemes, especially in the case when
641 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
642 permanently.
643
644- if the file /etc/ipsec.secrets is lacking during the startup of
645 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
646 containing a 2048 bit RSA private key and a matching self-signed
647 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
648 is automatically generated by calling the function
649
650 ipsec scepclient --out pkcs1 --out cert-self
651
652 scepclient was written by Jan Hutter and Martin Willi, students
653 at the University of Applied Sciences in Rapperswil, Switzerland.
654
655
656strongswan-2.5.4
657----------------
658
659- the current extension of the PKCS#7 framework introduced
660 a parsing error in PKCS#7 wrapped X.509 certificates that are
661 e.g. transmitted by Windows XP when multi-level CAs are used.
662 the parsing syntax has been fixed.
663
664- added a patch by Gerald Richter which tolerates multiple occurrences
665 of the ipsec0 interface when using KLIPS.
666
667
668strongswan-2.5.3
669----------------
670
671- with gawk-3.1.4 the word "default2 has become a protected
672 keyword for use in switch statements and cannot be used any
673 more in the strongSwan scripts. This problem has been
674 solved by renaming "default" to "defaults" and "setdefault"
675 in the scripts _confread and auto, respectively.
676
677- introduced the parameter leftsendcert with the values
678
679 always|yes (the default, always send a cert)
680 ifasked (send the cert only upon a cert request)
681 never|no (never send a cert, used for raw RSA keys and
682 self-signed certs)
683
684- fixed the initialization of the ESP key length to a default of
685 128 bits in the case that the peer does not send a key length
686 attribute for AES encryption.
687
688- applied Herbert Xu's uniqueIDs patch
689
690- applied Herbert Xu's CLOEXEC patches
691
692
693strongswan-2.5.2
694----------------
695
696- CRLs can now be cached also in the case when the issuer's
697 certificate does not contain a subjectKeyIdentifier field.
698 In that case the subjectKeyIdentifier is computed by pluto as the
699 160 bit SHA-1 hash of the issuer's public key in compliance
700 with section 4.2.1.2 of RFC 3280.
701
702- Fixed a bug introduced by strongswan-2.5.1 which eliminated
703 not only multiple Quick Modes of a given connection but also
704 multiple connections between two security gateways.
705
706
707strongswan-2.5.1
708----------------
709
710- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
711 installed either by setting auto=route in ipsec.conf or by
712 a connection put into hold, generates an XFRM_AQUIRE event
713 for each packet that wants to use the not-yet exisiting
714 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
715 the Quick Mode queue, causing multiple IPsec SA to be
716 established in rapid succession. Starting with strongswan-2.5.1
717 only a single IPsec SA is established per host-pair connection.
718
719- Right after loading the PKCS#11 module, all smartcard slots are
720 searched for certificates. The result can be viewed using
721 the command
722
723 ipsec auto --listcards
724
725 The certificate objects found in the slots are numbered
726 starting with #1, #2, etc. This position number can be used to address
727 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
728 in ipsec.conf and ipsec.secrets, respectively:
729
730 %smartcard (selects object #1)
731 %smartcard#1 (selects object #1)
732 %smartcard#3 (selects object #3)
733
734 As an alternative the existing retrieval scheme can be used:
735
736 %smartcard:45 (selects object with id=45)
737 %smartcard0 (selects first object in slot 0)
738 %smartcard4:45 (selects object in slot 4 with id=45)
739
740- Depending on the settings of CKA_SIGN and CKA_DECRYPT
741 private key flags either C_Sign() or C_Decrypt() is used
742 to generate a signature.
743
744- The output buffer length parameter siglen in C_Sign()
745 is now initialized to the actual size of the output
746 buffer prior to the function call. This fixes the
747 CKR_BUFFER_TOO_SMALL error that could occur when using
748 the OpenSC PKCS#11 module.
749
750- Changed the initialization of the PKCS#11 CK_MECHANISM in
751 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
752
753- Refactored the RSA public/private key code and transferred it
754 from keys.c to the new pkcs1.c file as a preparatory step
755 towards the release of the SCEP client.
756
757
758strongswan-2.5.0
759----------------
760
761- The loading of a PKCS#11 smartcard library module during
762 runtime does not require OpenSC library functions any more
763 because the corresponding code has been integrated into
764 smartcard.c. Also the RSAREF pkcs11 header files have been
765 included in a newly created pluto/rsaref directory so that
766 no external include path has to be defined any longer.
767
768- A long-awaited feature has been implemented at last:
769 The local caching of CRLs fetched via HTTP or LDAP, activated
770 by the parameter cachecrls=yes in the config setup section
771 of ipsec.conf. The dynamically fetched CRLs are stored under
772 a unique file name containing the issuer's subjectKeyID
773 in /etc/ipsec.d/crls.
774
775- Applied a one-line patch courtesy of Michael Richardson
776 from the Openswan project which fixes the kernel-oops
777 in KLIPS when an snmp daemon is running on the same box.
778
779
780strongswan-2.4.4
781----------------
782
783- Eliminated null length CRL distribution point strings.
784
785- Fixed a trust path evaluation bug introduced with 2.4.3
786
787
788strongswan-2.4.3
789----------------
790
791- Improved the joint OCSP / CRL revocation policy.
792 OCSP responses have precedence over CRL entries.
793
794- Introduced support of CRLv2 reason codes.
795
796- Fixed a bug with key-pad equipped readers which caused
797 pluto to prompt for the pin via the console when the first
798 occasion to enter the pin via the key-pad was missed.
799
800- When pluto is built with LDAP_V3 enabled, the library
801 liblber required by newer versions of openldap is now
802 included.
803
804
805strongswan-2.4.2
806----------------
807
808- Added the _updown_espmark template which requires all
809 incoming ESP traffic to be marked with a default mark
810 value of 50.
811
812- Introduced the pkcs11keepstate parameter in the config setup
813 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
814 session and login states are kept as long as possible during
815 the lifetime of pluto. This means that a PIN entry via a key
816 pad has to be done only once.
817
818- Introduced the pkcs11module parameter in the config setup
819 section of ipsec.conf which specifies the PKCS#11 module
820 to be used with smart cards. Example:
821
822 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
823
824- Added support of smartcard readers equipped with a PIN pad.
825
826- Added patch by Jay Pfeifer which detects when netkey
827 modules have been statically built into the Linux 2.6 kernel.
828
829- Added two patches by Herbert Xu. The first uses ip xfrm
830 instead of setkey to flush the IPsec policy database. The
831 second sets the optional flag in inbound IPComp SAs only.
832
833- Applied Ulrich Weber's patch which fixes an interoperability
834 problem between native IPsec and KLIPS systems caused by
835 setting the replay window to 32 instead of 0 for ipcomp.
836
837
838strongswan-2.4.1
839----------------
840
841- Fixed a bug which caused an unwanted Mode Config request
842 to be initiated in the case where "right" was used to denote
843 the local side in ipsec.conf and "left" the remote side,
844 contrary to the recommendation that "right" be remote and
845 "left" be"local".
846
847
848strongswan-2.4.0a
849-----------------
850
851- updated Vendor ID to strongSwan-2.4.0
852
853- updated copyright statement to include David Buechi and
854 Michael Meier
855
856
857strongswan-2.4.0
858----------------
859
860- strongSwan now communicates with attached smartcards and
861 USB crypto tokens via the standardized PKCS #11 interface.
862 By default the OpenSC library from www.opensc.org is used
863 but any other PKCS#11 library could be dynamically linked.
864 strongSwan's PKCS#11 API was implemented by David Buechi
865 and Michael Meier, both graduates of the Zurich University
866 of Applied Sciences in Winterthur, Switzerland.
867
868- When a %trap eroute is triggered by an outgoing IP packet
869 then the native IPsec stack of the Linux 2.6 kernel [often/
870 always?] returns an XFRM_ACQUIRE message with an undefined
871 protocol family field and the connection setup fails.
872 As a workaround IPv4 (AF_INET) is now assumed.
873
874- the results of the UML test scenarios are now enhanced
875 with block diagrams of the virtual network topology used
876 in a particular test.
877
878
879strongswan-2.3.2
880----------------
881
882- fixed IV used to decrypt informational messages.
883 This bug was introduced with Mode Config functionality.
884
885- fixed NCP Vendor ID.
886
887- undid one of Ulrich Weber's maximum udp size patches
888 because it caused a segmentation fault with NAT-ed
889 Delete SA messages.
890
891- added UML scenarios wildcards and attr-cert which
892 demonstrate the implementation of IPsec policies based
893 on wildcard parameters contained in Distinguished Names and
894 on X.509 attribute certificates, respectively.
895
896
897strongswan-2.3.1
898----------------
899
900- Added basic Mode Config functionality
901
902- Added Mathieu Lafon's patch which upgrades the status of
903 the NAT-Traversal implementation to RFC 3947.
904
905- The _startklips script now also loads the xfrm4_tunnel
906 module.
907
908- Added Ulrich Weber's netlink replay window size and
909 maximum udp size patches.
910
911- UML testing now uses the Linux 2.6.10 UML kernel by default.
912
913
914strongswan-2.3.0
915----------------
916
917- Eric Marchionni and Patrik Rayo, both recent graduates from
918 the Zuercher Hochschule Winterthur in Switzerland, created a
919 User-Mode-Linux test setup for strongSwan. For more details
920 please read the INSTALL and README documents in the testing
921 subdirectory.
922
923- Full support of group attributes based on X.509 attribute
924 certificates. Attribute certificates can be generated
925 using the openac facility. For more details see
926
927 man ipsec_openac.
928
929 The group attributes can be used in connection definitions
930 in order to give IPsec access to specific user groups.
931 This is done with the new parameter left|rightgroups as in
932
933 rightgroups="Research, Sales"
934
935 giving access to users possessing the group attributes
936 Research or Sales, only.
937
938- In Quick Mode clients with subnet mask /32 are now
939 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
940 fix rekeying problems with the SafeNet/SoftRemote and NCP
941 Secure Entry Clients.
942
943- Changed the defaults of the ikelifetime and keylife parameters
944 to 3h and 1h, respectively. The maximum allowable values are
945 now both set to 24 h.
946
947- Suppressed notification wars between two IPsec peers that
948 could e.g. be triggered by incorrect ISAKMP encryption.
949
950- Public RSA keys can now have identical IDs if either the
951 issuing CA or the serial number is different. The serial
952 number of a certificate is now shown by the command
953
954 ipsec auto --listpubkeys
955
956
957strongswan-2.2.2
958----------------
959
960- Added Tuomo Soini's sourceip feature which allows a strongSwan
961 roadwarrior to use a fixed Virtual IP (see README section 2.6)
962 and reduces the well-known four tunnel case on VPN gateways to
963 a single tunnel definition (see README section 2.4).
964
965- Fixed a bug occuring with NAT-Traversal enabled when the responder
966 suddenly turns initiator and the initiator cannot find a matching
967 connection because of the floated IKE port 4500.
968
969- Removed misleading ipsec verify command from barf.
970
971- Running under the native IP stack, ipsec --version now shows
972 the Linux kernel version (courtesy to the Openswan project).
973
974
975strongswan-2.2.1
976----------------
977
978- Introduced the ipsec auto --listalgs monitoring command which lists
979 all currently registered IKE and ESP algorithms.
980
981- Fixed a bug in the ESP algorithm selection occuring when the strict flag
982 is set and the first proposed transform does not match.
983
984- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
985 occuring when a smartcard is present.
986
987- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
988
989- Fixed the printing of the notification names (null)
990
991- Applied another of Herbert Xu's Netlink patches.
992
993
994strongswan-2.2.0
995----------------
996
997- Support of Dead Peer Detection. The connection parameter
998
999 dpdaction=clear|hold
1000
1001 activates DPD for the given connection.
1002
1003- The default Opportunistic Encryption (OE) policy groups are not
1004 automatically included anymore. Those wishing to activate OE can include
1005 the policy group with the following statement in ipsec.conf:
1006
1007 include /etc/ipsec.d/examples/oe.conf
1008
1009 The default for [right|left]rsasigkey is now set to %cert.
1010
1011- strongSwan now has a Vendor ID of its own which can be activated
1012 using the compile option VENDORID
1013
1014- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1015
1016- Applied Herbert Xu's patch fixing an ESPINUDP problem
1017
1018- Applied Herbert Xu's patch setting source/destination port numbers.
1019
1020- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1021 lost during the migration from SuperFreeS/WAN.
1022
1023- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1024
1025- Fixed the unsharing of alg parameters when instantiating group
1026 connection.
1027
1028
1029strongswan-2.1.5
1030----------------
1031
1032- Thomas Walpuski made me aware of a potential DoS attack via
1033 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1034 certificates in Pluto's authority certificate store. This vulnerability
1035 was fixed by establishing trust in CA candidate certificates up to a
1036 trusted root CA prior to insertion into Pluto's chained list.
1037
1038- replaced the --assign option by the -v option in the auto awk script
1039 in order to make it run with mawk under debian/woody.
1040
1041
1042strongswan-2.1.4
1043----------------
1044
1045- Split of the status information between ipsec auto --status (concise)
1046 and ipsec auto --statusall (verbose). Both commands can be used with
1047 an optional connection selector:
1048
1049 ipsec auto --status[all] <connection_name>
1050
1051- Added the description of X.509 related features to the ipsec_auto(8)
1052 man page.
1053
1054- Hardened the ASN.1 parser in debug mode, especially the printing
1055 of malformed distinguished names.
1056
1057- The size of an RSA public key received in a certificate is now restricted to
1058
1059 512 bits <= modulus length <= 8192 bits.
1060
1061- Fixed the debug mode enumeration.
1062
1063
1064strongswan-2.1.3
1065----------------
1066
1067- Fixed another PKCS#7 vulnerability which could lead to an
1068 endless loop while following the X.509 trust chain.
1069
1070
1071strongswan-2.1.2
1072----------------
1073
1074- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1075 that accepted end certificates having identical issuer and subject
1076 distinguished names in a multi-tier X.509 trust chain.
1077
1078
1079strongswan-2.1.1
1080----------------
1081
1082- Removed all remaining references to ipsec_netlink.h in KLIPS.
1083
1084
1085strongswan-2.1.0
1086----------------
1087
1088- The new "ca" section allows to define the following parameters:
1089
1090 ca kool
1091 cacert=koolCA.pem # cacert of kool CA
1092 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1093 ldapserver=ldap.kool.net # default ldap server
1094 crluri=http://www.kool.net/kool.crl # crl distribution point
1095 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1096 auto=add # add, ignore
1097
1098 The ca definitions can be monitored via the command
1099
1100 ipsec auto --listcainfos
1101
1102- Fixed cosmetic corruption of /proc filesystem by integrating
1103 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1104
1105
1106strongswan-2.0.2
1107----------------
1108
1109- Added support for the 818043 NAT-Traversal update of Microsoft's
1110 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1111
1112- A symbolic link to libcrypto is now added in the kernel sources
1113 during kernel compilation
1114
1115- Fixed a couple of 64 bit issues (mostly casts to int).
1116 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1117
1118- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1119 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1120 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1121
1122
1123strongswan-2.0.1
1124----------------
1125
1126- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1127 certificate extension which contains no generalName item) can cause
1128 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1129 been hardened to make it more robust against malformed ASN.1 objects.
1130
1131- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1132 Linux 2.6 IPsec stack.
1133
1134
1135strongswan-2.0.0
1136----------------
1137
1138- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12