]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
stop dave in posttest.dat
[thirdparty/strongswan.git] / NEWS
CommitLineData
a3354a69
AS
1strongswan-4.1.3
2----------------
3
35d4809c
AS
4- IKEv2 peer configuration selection can now be based on a required
5 certification authority using the rightca= statement.
6
7- IKEv2 authentication based on RSA signatures now can handle multiple
a3354a69
AS
8 certificates issued for a given peer ID.
9
10
8ea7b96f
AS
11strongswan-4.1.2
12----------------
13
e23d98a7 14- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
15 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
16 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
17 is implemented properly for rekeying.
18
19- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
20 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
21
d931f465
MW
22- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
23
37fb0355
MW
24- Added support for EAP modules which do not establish an MSK.
25
dfbe2a0f 26- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 27 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 28
9f78f957
AS
29- crlNumber is now listed by ipsec listcrls
30
8ea7b96f
AS
31- The xauth_modules.verify_secret() function now passes the
32 connection name.
33
e23d98a7 34
ed284399
MW
35strongswan-4.1.1
36----------------
37
38- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
39 cookies are enabled and protect against DoS attacks with faked source
40 addresses. Number of IKE_SAs in CONNECTING state is also limited per
41 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
42 compared to properly detect retransmissions and incoming retransmits are
43 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
44
db88e37d
AS
45- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
46 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
47 enabled by cachecrls=yes.
48
3b4f7d92
AS
49- Added the configuration options --enable-nat-transport which enables
50 the potentially insecure NAT traversal for IPsec transport mode and
51 --disable-vendor-id which disables the sending of the strongSwan
52 vendor ID.
53
54- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
55 a segmentation fault if a malformed payload was detected in the
56 IKE MR2 message and pluto tried to send an encrypted notification
57 message.
58
46b9ff68
AS
59- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
60 with Windows 2003 Server which uses a wrong VID hash.
61
3b4f7d92 62
34bbd0c3 63strongswan-4.1.0
cd3958f8
AS
64----------------
65
66- Support of SHA2_384 hash function for protecting IKEv1
67 negotiations and support of SHA2 signatures in X.509 certificates.
68
69- Fixed a serious bug in the computation of the SHA2-512 HMAC
70 function. Introduced automatic self-test of all IKEv1 hash
71 and hmac functions during pluto startup. Failure of a self-test
72 currently issues a warning only but does not exit pluto [yet].
73
9b45443d
MW
74- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
75
c5d0fbb6
AS
76- Full support of CA information sections. ipsec listcainfos
77 now shows all collected crlDistributionPoints and OCSP
78 accessLocations.
79
69ed04bf
AS
80- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
81 This feature requires the HTTP fetching capabilities of the libcurl
82 library which must be enabled by setting the --enable-http configure
83 option.
84
9b45443d
MW
85- Refactored core of the IKEv2 message processing code, allowing better
86 code reuse and separation.
87
88- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
89 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
90 by the requestor and installed in a resolv.conf file.
91
92- The IKEv2 daemon charon installs a route for each IPsec policy to use
93 the correct source address even if an application does not explicitly
94 specify it.
95
96- Integrated the EAP framework into charon which loads pluggable EAP library
97 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
98 on the client side, while the "eap" parameter on the server side defines
99 the EAP method to use for client authentication.
100 A generic client side EAP-Identity module and an EAP-SIM authentication
101 module using a third party card reader implementation are included.
102
103- Added client side support for cookies.
104
105- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
106 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
107 fixes to enhance interoperability with other implementations.
cd3958f8 108
e23d98a7 109
1c266d7d
AS
110strongswan-4.0.7
111----------------
112
6fdf5f44
AS
113- strongSwan now interoperates with the NCP Secure Entry Client,
114 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
115 XAUTH and Mode Config.
1c266d7d
AS
116
117- UNITY attributes are now recognized and UNITY_BANNER is set
118 to a default string.
119
120
2b4405a3
MW
121strongswan-4.0.6
122----------------
123
e38a15d4
AS
124- IKEv1: Support for extended authentication (XAUTH) in combination
125 with ISAKMP Main Mode RSA or PSK authentication. Both client and
126 server side were implemented. Handling of user credentials can
127 be done by a run-time loadable XAUTH module. By default user
128 credentials are stored in ipsec.secrets.
129
2b4405a3
MW
130- IKEv2: Support for reauthentication when rekeying
131
5903179b 132- IKEv2: Support for transport mode
af87afed 133
5903179b 134- fixed a lot of bugs related to byte order
2b4405a3 135
5903179b 136- various other bugfixes
2b4405a3
MW
137
138
0cd645d2
AS
139strongswan-4.0.5
140----------------
141
142- IKEv1: Implementation of ModeConfig push mode via the new connection
143 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
144
145- IKEv1: The command ipsec statusall now shows "DPD active" for all
146 ISAKMP SAs that are under active Dead Peer Detection control.
147
148- IKEv2: Charon's logging and debugging framework has been completely rewritten.
149 Instead of logger, special printf() functions are used to directly
150 print objects like hosts (%H) identifications (%D), certificates (%Q),
151 etc. The number of debugging levels have been reduced to:
03bf883d 152
0cd645d2 153 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 154
0cd645d2
AS
155 The debugging levels can either be specified statically in ipsec.conf as
156
157 config setup
03bf883d 158 charondebug="lib 1, cfg 3, net 2"
0cd645d2 159
03bf883d 160 or changed at runtime via stroke as
0cd645d2 161
03bf883d 162 ipsec stroke loglevel cfg 2
0cd645d2
AS
163
164
48dc3934
MW
165strongswan-4.0.4
166----------------
167
168- Implemented full support for IPv6-in-IPv6 tunnels.
169
170- Added configuration options for dead peer detection in IKEv2. dpd_action
171 types "clear", "hold" and "restart" are supported. The dpd_timeout
172 value is not used, as the normal retransmission policy applies to
173 detect dead peers. The dpd_delay parameter enables sending of empty
174 informational message to detect dead peers in case of inactivity.
175
176- Added support for preshared keys in IKEv2. PSK keys configured in
177 ipsec.secrets are loaded. The authby parameter specifies the authentication
178 method to authentificate ourself, the other peer may use PSK or RSA.
179
180- Changed retransmission policy to respect the keyingtries parameter.
181
112ad7c3
AS
182- Added private key decryption. PEM keys encrypted with AES-128/192/256
183 or 3DES are supported.
48dc3934
MW
184
185- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
186 encrypt IKE traffic.
187
188- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
189 signed with such a hash algorithm.
190
191- Added initial support for updown scripts. The actions up-host/client and
192 down-host/client are executed. The leftfirewall=yes parameter
193 uses the default updown script to insert dynamic firewall rules, a custom
194 updown script may be specified with the leftupdown parameter.
195
196
a1310b6b
MW
197strongswan-4.0.3
198----------------
199
200- Added support for the auto=route ipsec.conf parameter and the
201 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
202 CHILD_SAs dynamically on demand when traffic is detected by the
203 kernel.
204
205- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
206 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
207 new keys are generated using perfect forward secrecy. An optional flag
208 which enforces reauthentication will be implemented later.
209
b425d998
AS
210- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
211 algorithm configuration statements.
212
213
bf4df11f
AS
214strongswan-4.0.2
215----------------
216
623d3dcf
AS
217- Full X.509 certificate trust chain verification has been implemented.
218 End entity certificates can be exchanged via CERT payloads. The current
219 default is leftsendcert=always, since CERTREQ payloads are not supported
220 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
221
222- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
223 would offer more possibilities for traffic selection, but the Linux kernel
224 currently does not support it. That's why we stick with these simple
225 ipsec.conf rules for now.
226
623d3dcf
AS
227- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
228 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
229 dpddelay=60s).
230
efa40c11
MW
231- Initial NAT traversal support in IKEv2. Charon includes NAT detection
232 notify payloads to detect NAT routers between the peers. It switches
233 to port 4500, uses UDP encapsulated ESP packets, handles peer address
234 changes gracefully and sends keep alive message periodically.
235
236- Reimplemented IKE_SA state machine for charon, which allows simultaneous
237 rekeying, more shared code, cleaner design, proper retransmission
238 and a more extensible code base.
239
cfd8b27f
AS
240- The mixed PSK/RSA roadwarrior detection capability introduced by the
241 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
242 payloads by the responder right before any defined IKE Main Mode state had
243 been established. Although any form of bad proposal syntax was being correctly
244 detected by the payload parser, the subsequent error handler didn't check
245 the state pointer before logging current state information, causing an
246 immediate crash of the pluto keying daemon due to a NULL pointer.
247
bf4df11f 248
7e81e975
MW
249strongswan-4.0.1
250----------------
251
c15c3d4b
MW
252- Added algorithm selection to charon: New default algorithms for
253 ike=aes128-sha-modp2048, as both daemons support it. The default
254 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
255 the ike/esp parameter the same way as pluto. As this syntax does
256 not allow specification of a pseudo random function, the same
257 algorithm as for integrity is used (currently sha/md5). Supported
258 algorithms for IKE:
259 Encryption: aes128, aes192, aes256
260 Integrity/PRF: md5, sha (using hmac)
261 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
262 and for ESP:
263 Encryption: aes128, aes192, aes256, 3des, blowfish128,
264 blowfish192, blowfish256
265 Integrity: md5, sha1
266 More IKE encryption algorithms will come after porting libcrypto into
267 libstrongswan.
f2c2d395 268
c15c3d4b
MW
269- initial support for rekeying CHILD_SAs using IKEv2. Currently no
270 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 271 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
272 when using IKEv2. WARNING: charon currently is unable to handle
273 simultaneous rekeying. To avoid such a situation, use a large
274 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 275
7e81e975
MW
276- support for host2host, net2net, host2net (roadwarrior) tunnels
277 using predefined RSA certificates (see uml scenarios for
278 configuration examples).
279
f2c2d395
MW
280- new build environment featuring autotools. Features such
281 as HTTP, LDAP and smartcard support may be enabled using
282 the ./configure script. Changing install directories
283 is possible, too. See ./configure --help for more details.
284
22ff6f57
MW
285- better integration of charon with ipsec starter, which allows
286 (almost) transparent operation with both daemons. charon
287 handles ipsec commands up, down, status, statusall, listall,
288 listcerts and allows proper load, reload and delete of connections
289 via ipsec starter.
290
b425d998 291
9820c0e2
MW
292strongswan-4.0.0
293----------------
294
295- initial support of the IKEv2 protocol. Connections in
296 ipsec.conf designated by keyexchange=ikev2 are negotiated
297 by the new IKEv2 charon keying daemon whereas those marked
298 by keyexchange=ikev1 or the default keyexchange=ike are
299 handled thy the IKEv1 pluto keying daemon. Currently only
300 a limited subset of functions are available with IKEv2
301 (Default AES encryption, authentication based on locally
302 imported X.509 certificates, unencrypted private RSA keys
303 in PKCS#1 file format, limited functionality of the ipsec
304 status command).
305
306
997358a6
MW
307strongswan-2.7.0
308----------------
309
310- the dynamic iptables rules from the _updown_x509 template
311 for KLIPS and the _updown_policy template for NETKEY have
312 been merged into the default _updown script. The existing
313 left|rightfirewall keyword causes the automatic insertion
314 and deletion of ACCEPT rules for tunneled traffic upon
315 the successful setup and teardown of an IPsec SA, respectively.
316 left|rightfirwall can be used with KLIPS under any Linux 2.4
317 kernel or with NETKEY under a Linux kernel version >= 2.6.16
318 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
319 kernel version < 2.6.16 which does not support IPsec policy
320 matching yet, please continue to use a copy of the _updown_espmark
321 template loaded via the left|rightupdown keyword.
322
323- a new left|righthostaccess keyword has been introduced which
324 can be used in conjunction with left|rightfirewall and the
325 default _updown script. By default leftfirewall=yes inserts
326 a bi-directional iptables FORWARD rule for a local client network
327 with a netmask different from 255.255.255.255 (single host).
328 This does not allow to access the VPN gateway host via its
329 internal network interface which is part of the client subnet
330 because an iptables INPUT and OUTPUT rule would be required.
331 lefthostaccess=yes will cause this additional ACCEPT rules to
332 be inserted.
333
334- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
335 payload is preparsed in order to find out whether the roadwarrior
336 requests PSK or RSA so that a matching connection candidate can
337 be found.
338
339
340strongswan-2.6.4
341----------------
342
343- the new _updown_policy template allows ipsec policy based
344 iptables firewall rules. Required are iptables version
345 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
346 the _updown_espmark template, so that no INPUT mangle rules
347 are required any more.
348
349- added support of DPD restart mode
350
351- ipsec starter now allows the use of wildcards in include
352 statements as e.g. in "include /etc/my_ipsec/*.conf".
353 Patch courtesy of Matthias Haas.
354
355- the Netscape OID 'employeeNumber' is now recognized and can be
356 used as a Relative Distinguished Name in certificates.
357
358
359strongswan-2.6.3
360----------------
361
362- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
363 command and not of ipsec setup any more.
364
365- ipsec starter now supports AH authentication in conjunction with
366 ESP encryption. AH authentication is configured in ipsec.conf
367 via the auth=ah parameter.
368
369- The command ipsec scencrypt|scdecrypt <args> is now an alias for
370 ipsec whack --scencrypt|scdecrypt <args>.
371
372- get_sa_info() now determines for the native netkey IPsec stack
373 the exact time of the last use of an active eroute. This information
374 is used by the Dead Peer Detection algorithm and is also displayed by
375 the ipsec status command.
376
377
378strongswan-2.6.2
379----------------
380
381- running under the native Linux 2.6 IPsec stack, the function
382 get_sa_info() is called by ipsec auto --status to display the current
383 number of transmitted bytes per IPsec SA.
384
385- get_sa_info() is also used by the Dead Peer Detection process to detect
386 recent ESP activity. If ESP traffic was received from the peer within
387 the last dpd_delay interval then no R_Y_THERE notification must be sent.
388
389- strongSwan now supports the Relative Distinguished Name "unstructuredName"
390 in ID_DER_ASN1_DN identities. The following notations are possible:
391
392 rightid="unstructuredName=John Doe"
393 rightid="UN=John Doe"
394
395- fixed a long-standing bug which caused PSK-based roadwarrior connections
396 to segfault in the function id.c:same_id() called by keys.c:get_secret()
397 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
398
399 conn rw
400 right=%any
401 rightid=@foo.bar
402 authby=secret
403
404- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
405
406- ipsec starter didn't set host_addr and client.addr ports in whack msg.
407
408- in order to guarantee backwards-compatibility with the script-based
409 auto function (e.g. auto --replace), the ipsec starter scripts stores
410 the defaultroute information in the temporary file /var/run/ipsec.info.
411
412- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
413 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
414 servers.
415
416- the ipsec starter now also recognizes the parameters authby=never and
417 type=passthrough|pass|drop|reject.
418
419
420strongswan-2.6.1
421----------------
422
423- ipsec starter now supports the also parameter which allows
424 a modular structure of the connection definitions. Thus
425 "ipsec start" is now ready to replace "ipsec setup".
426
427
428strongswan-2.6.0
429----------------
430
431- Mathieu Lafon's popular ipsec starter tool has been added to the
432 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
433 for his integration work. ipsec starter is a C program which is going
434 to replace the various shell and awk starter scripts (setup, _plutoload,
435 _plutostart, _realsetup, _startklips, _confread, and auto). Since
436 ipsec.conf is now parsed only once, the starting of multiple tunnels is
437 accelerated tremedously.
438
439- Added support of %defaultroute to the ipsec starter. If the IP address
440 changes, a HUP signal to the ipsec starter will automatically
441 reload pluto's connections.
442
443- moved most compile time configurations from pluto/Makefile to
444 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
445 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
446
447- removed the ipsec verify and ipsec newhostkey commands
448
449- fixed some 64-bit issues in formatted print statements
450
451- The scepclient functionality implementing the Simple Certificate
452 Enrollment Protocol (SCEP) is nearly complete but hasn't been
453 documented yet.
454
455
456strongswan-2.5.7
457----------------
458
459- CA certicates are now automatically loaded from a smartcard
460 or USB crypto token and appear in the ipsec auto --listcacerts
461 listing.
462
463
464strongswan-2.5.6
465----------------
466
467- when using "ipsec whack --scencrypt <data>" with a PKCS#11
468 library that does not support the C_Encrypt() Cryptoki
469 function (e.g. OpenSC), the RSA encryption is done in
470 software using the public key fetched from the smartcard.
471
472- The scepclient function now allows to define the
473 validity of a self-signed certificate using the --days,
474 --startdate, and --enddate options. The default validity
475 has been changed from one year to five years.
476
477
478strongswan-2.5.5
479----------------
480
481- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
482 interface to other applications for RSA encryption and decryption
483 via the whack interface. Notation:
484
485 ipsec whack --scencrypt <data>
486 [--inbase 16|hex|64|base64|256|text|ascii]
487 [--outbase 16|hex|64|base64|256|text|ascii]
488 [--keyid <keyid>]
489
490 ipsec whack --scdecrypt <data>
491 [--inbase 16|hex|64|base64|256|text|ascii]
492 [--outbase 16|hex|64|base64|256|text|ascii]
493 [--keyid <keyid>]
494
495 The default setting for inbase and outbase is hex.
496
497 The new proxy interface can be used for securing symmetric
498 encryption keys required by the cryptoloop or dm-crypt
499 disk encryption schemes, especially in the case when
500 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
501 permanently.
502
503- if the file /etc/ipsec.secrets is lacking during the startup of
504 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
505 containing a 2048 bit RSA private key and a matching self-signed
506 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
507 is automatically generated by calling the function
508
509 ipsec scepclient --out pkcs1 --out cert-self
510
511 scepclient was written by Jan Hutter and Martin Willi, students
512 at the University of Applied Sciences in Rapperswil, Switzerland.
513
514
515strongswan-2.5.4
516----------------
517
518- the current extension of the PKCS#7 framework introduced
519 a parsing error in PKCS#7 wrapped X.509 certificates that are
520 e.g. transmitted by Windows XP when multi-level CAs are used.
521 the parsing syntax has been fixed.
522
523- added a patch by Gerald Richter which tolerates multiple occurrences
524 of the ipsec0 interface when using KLIPS.
525
526
527strongswan-2.5.3
528----------------
529
530- with gawk-3.1.4 the word "default2 has become a protected
531 keyword for use in switch statements and cannot be used any
532 more in the strongSwan scripts. This problem has been
533 solved by renaming "default" to "defaults" and "setdefault"
534 in the scripts _confread and auto, respectively.
535
536- introduced the parameter leftsendcert with the values
537
538 always|yes (the default, always send a cert)
539 ifasked (send the cert only upon a cert request)
540 never|no (never send a cert, used for raw RSA keys and
541 self-signed certs)
542
543- fixed the initialization of the ESP key length to a default of
544 128 bits in the case that the peer does not send a key length
545 attribute for AES encryption.
546
547- applied Herbert Xu's uniqueIDs patch
548
549- applied Herbert Xu's CLOEXEC patches
550
551
552strongswan-2.5.2
553----------------
554
555- CRLs can now be cached also in the case when the issuer's
556 certificate does not contain a subjectKeyIdentifier field.
557 In that case the subjectKeyIdentifier is computed by pluto as the
558 160 bit SHA-1 hash of the issuer's public key in compliance
559 with section 4.2.1.2 of RFC 3280.
560
561- Fixed a bug introduced by strongswan-2.5.1 which eliminated
562 not only multiple Quick Modes of a given connection but also
563 multiple connections between two security gateways.
564
565
566strongswan-2.5.1
567----------------
568
569- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
570 installed either by setting auto=route in ipsec.conf or by
571 a connection put into hold, generates an XFRM_AQUIRE event
572 for each packet that wants to use the not-yet exisiting
573 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
574 the Quick Mode queue, causing multiple IPsec SA to be
575 established in rapid succession. Starting with strongswan-2.5.1
576 only a single IPsec SA is established per host-pair connection.
577
578- Right after loading the PKCS#11 module, all smartcard slots are
579 searched for certificates. The result can be viewed using
580 the command
581
582 ipsec auto --listcards
583
584 The certificate objects found in the slots are numbered
585 starting with #1, #2, etc. This position number can be used to address
586 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
587 in ipsec.conf and ipsec.secrets, respectively:
588
589 %smartcard (selects object #1)
590 %smartcard#1 (selects object #1)
591 %smartcard#3 (selects object #3)
592
593 As an alternative the existing retrieval scheme can be used:
594
595 %smartcard:45 (selects object with id=45)
596 %smartcard0 (selects first object in slot 0)
597 %smartcard4:45 (selects object in slot 4 with id=45)
598
599- Depending on the settings of CKA_SIGN and CKA_DECRYPT
600 private key flags either C_Sign() or C_Decrypt() is used
601 to generate a signature.
602
603- The output buffer length parameter siglen in C_Sign()
604 is now initialized to the actual size of the output
605 buffer prior to the function call. This fixes the
606 CKR_BUFFER_TOO_SMALL error that could occur when using
607 the OpenSC PKCS#11 module.
608
609- Changed the initialization of the PKCS#11 CK_MECHANISM in
610 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
611
612- Refactored the RSA public/private key code and transferred it
613 from keys.c to the new pkcs1.c file as a preparatory step
614 towards the release of the SCEP client.
615
616
617strongswan-2.5.0
618----------------
619
620- The loading of a PKCS#11 smartcard library module during
621 runtime does not require OpenSC library functions any more
622 because the corresponding code has been integrated into
623 smartcard.c. Also the RSAREF pkcs11 header files have been
624 included in a newly created pluto/rsaref directory so that
625 no external include path has to be defined any longer.
626
627- A long-awaited feature has been implemented at last:
628 The local caching of CRLs fetched via HTTP or LDAP, activated
629 by the parameter cachecrls=yes in the config setup section
630 of ipsec.conf. The dynamically fetched CRLs are stored under
631 a unique file name containing the issuer's subjectKeyID
632 in /etc/ipsec.d/crls.
633
634- Applied a one-line patch courtesy of Michael Richardson
635 from the Openswan project which fixes the kernel-oops
636 in KLIPS when an snmp daemon is running on the same box.
637
638
639strongswan-2.4.4
640----------------
641
642- Eliminated null length CRL distribution point strings.
643
644- Fixed a trust path evaluation bug introduced with 2.4.3
645
646
647strongswan-2.4.3
648----------------
649
650- Improved the joint OCSP / CRL revocation policy.
651 OCSP responses have precedence over CRL entries.
652
653- Introduced support of CRLv2 reason codes.
654
655- Fixed a bug with key-pad equipped readers which caused
656 pluto to prompt for the pin via the console when the first
657 occasion to enter the pin via the key-pad was missed.
658
659- When pluto is built with LDAP_V3 enabled, the library
660 liblber required by newer versions of openldap is now
661 included.
662
663
664strongswan-2.4.2
665----------------
666
667- Added the _updown_espmark template which requires all
668 incoming ESP traffic to be marked with a default mark
669 value of 50.
670
671- Introduced the pkcs11keepstate parameter in the config setup
672 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
673 session and login states are kept as long as possible during
674 the lifetime of pluto. This means that a PIN entry via a key
675 pad has to be done only once.
676
677- Introduced the pkcs11module parameter in the config setup
678 section of ipsec.conf which specifies the PKCS#11 module
679 to be used with smart cards. Example:
680
681 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
682
683- Added support of smartcard readers equipped with a PIN pad.
684
685- Added patch by Jay Pfeifer which detects when netkey
686 modules have been statically built into the Linux 2.6 kernel.
687
688- Added two patches by Herbert Xu. The first uses ip xfrm
689 instead of setkey to flush the IPsec policy database. The
690 second sets the optional flag in inbound IPComp SAs only.
691
692- Applied Ulrich Weber's patch which fixes an interoperability
693 problem between native IPsec and KLIPS systems caused by
694 setting the replay window to 32 instead of 0 for ipcomp.
695
696
697strongswan-2.4.1
698----------------
699
700- Fixed a bug which caused an unwanted Mode Config request
701 to be initiated in the case where "right" was used to denote
702 the local side in ipsec.conf and "left" the remote side,
703 contrary to the recommendation that "right" be remote and
704 "left" be"local".
705
706
707strongswan-2.4.0a
708-----------------
709
710- updated Vendor ID to strongSwan-2.4.0
711
712- updated copyright statement to include David Buechi and
713 Michael Meier
714
715
716strongswan-2.4.0
717----------------
718
719- strongSwan now communicates with attached smartcards and
720 USB crypto tokens via the standardized PKCS #11 interface.
721 By default the OpenSC library from www.opensc.org is used
722 but any other PKCS#11 library could be dynamically linked.
723 strongSwan's PKCS#11 API was implemented by David Buechi
724 and Michael Meier, both graduates of the Zurich University
725 of Applied Sciences in Winterthur, Switzerland.
726
727- When a %trap eroute is triggered by an outgoing IP packet
728 then the native IPsec stack of the Linux 2.6 kernel [often/
729 always?] returns an XFRM_ACQUIRE message with an undefined
730 protocol family field and the connection setup fails.
731 As a workaround IPv4 (AF_INET) is now assumed.
732
733- the results of the UML test scenarios are now enhanced
734 with block diagrams of the virtual network topology used
735 in a particular test.
736
737
738strongswan-2.3.2
739----------------
740
741- fixed IV used to decrypt informational messages.
742 This bug was introduced with Mode Config functionality.
743
744- fixed NCP Vendor ID.
745
746- undid one of Ulrich Weber's maximum udp size patches
747 because it caused a segmentation fault with NAT-ed
748 Delete SA messages.
749
750- added UML scenarios wildcards and attr-cert which
751 demonstrate the implementation of IPsec policies based
752 on wildcard parameters contained in Distinguished Names and
753 on X.509 attribute certificates, respectively.
754
755
756strongswan-2.3.1
757----------------
758
759- Added basic Mode Config functionality
760
761- Added Mathieu Lafon's patch which upgrades the status of
762 the NAT-Traversal implementation to RFC 3947.
763
764- The _startklips script now also loads the xfrm4_tunnel
765 module.
766
767- Added Ulrich Weber's netlink replay window size and
768 maximum udp size patches.
769
770- UML testing now uses the Linux 2.6.10 UML kernel by default.
771
772
773strongswan-2.3.0
774----------------
775
776- Eric Marchionni and Patrik Rayo, both recent graduates from
777 the Zuercher Hochschule Winterthur in Switzerland, created a
778 User-Mode-Linux test setup for strongSwan. For more details
779 please read the INSTALL and README documents in the testing
780 subdirectory.
781
782- Full support of group attributes based on X.509 attribute
783 certificates. Attribute certificates can be generated
784 using the openac facility. For more details see
785
786 man ipsec_openac.
787
788 The group attributes can be used in connection definitions
789 in order to give IPsec access to specific user groups.
790 This is done with the new parameter left|rightgroups as in
791
792 rightgroups="Research, Sales"
793
794 giving access to users possessing the group attributes
795 Research or Sales, only.
796
797- In Quick Mode clients with subnet mask /32 are now
798 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
799 fix rekeying problems with the SafeNet/SoftRemote and NCP
800 Secure Entry Clients.
801
802- Changed the defaults of the ikelifetime and keylife parameters
803 to 3h and 1h, respectively. The maximum allowable values are
804 now both set to 24 h.
805
806- Suppressed notification wars between two IPsec peers that
807 could e.g. be triggered by incorrect ISAKMP encryption.
808
809- Public RSA keys can now have identical IDs if either the
810 issuing CA or the serial number is different. The serial
811 number of a certificate is now shown by the command
812
813 ipsec auto --listpubkeys
814
815
816strongswan-2.2.2
817----------------
818
819- Added Tuomo Soini's sourceip feature which allows a strongSwan
820 roadwarrior to use a fixed Virtual IP (see README section 2.6)
821 and reduces the well-known four tunnel case on VPN gateways to
822 a single tunnel definition (see README section 2.4).
823
824- Fixed a bug occuring with NAT-Traversal enabled when the responder
825 suddenly turns initiator and the initiator cannot find a matching
826 connection because of the floated IKE port 4500.
827
828- Removed misleading ipsec verify command from barf.
829
830- Running under the native IP stack, ipsec --version now shows
831 the Linux kernel version (courtesy to the Openswan project).
832
833
834strongswan-2.2.1
835----------------
836
837- Introduced the ipsec auto --listalgs monitoring command which lists
838 all currently registered IKE and ESP algorithms.
839
840- Fixed a bug in the ESP algorithm selection occuring when the strict flag
841 is set and the first proposed transform does not match.
842
843- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
844 occuring when a smartcard is present.
845
846- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
847
848- Fixed the printing of the notification names (null)
849
850- Applied another of Herbert Xu's Netlink patches.
851
852
853strongswan-2.2.0
854----------------
855
856- Support of Dead Peer Detection. The connection parameter
857
858 dpdaction=clear|hold
859
860 activates DPD for the given connection.
861
862- The default Opportunistic Encryption (OE) policy groups are not
863 automatically included anymore. Those wishing to activate OE can include
864 the policy group with the following statement in ipsec.conf:
865
866 include /etc/ipsec.d/examples/oe.conf
867
868 The default for [right|left]rsasigkey is now set to %cert.
869
870- strongSwan now has a Vendor ID of its own which can be activated
871 using the compile option VENDORID
872
873- Applied Herbert Xu's patch which sets the compression algorithm correctly.
874
875- Applied Herbert Xu's patch fixing an ESPINUDP problem
876
877- Applied Herbert Xu's patch setting source/destination port numbers.
878
879- Reapplied one of Herbert Xu's NAT-Traversal patches which got
880 lost during the migration from SuperFreeS/WAN.
881
882- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
883
884- Fixed the unsharing of alg parameters when instantiating group
885 connection.
886
887
888strongswan-2.1.5
889----------------
890
891- Thomas Walpuski made me aware of a potential DoS attack via
892 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
893 certificates in Pluto's authority certificate store. This vulnerability
894 was fixed by establishing trust in CA candidate certificates up to a
895 trusted root CA prior to insertion into Pluto's chained list.
896
897- replaced the --assign option by the -v option in the auto awk script
898 in order to make it run with mawk under debian/woody.
899
900
901strongswan-2.1.4
902----------------
903
904- Split of the status information between ipsec auto --status (concise)
905 and ipsec auto --statusall (verbose). Both commands can be used with
906 an optional connection selector:
907
908 ipsec auto --status[all] <connection_name>
909
910- Added the description of X.509 related features to the ipsec_auto(8)
911 man page.
912
913- Hardened the ASN.1 parser in debug mode, especially the printing
914 of malformed distinguished names.
915
916- The size of an RSA public key received in a certificate is now restricted to
917
918 512 bits <= modulus length <= 8192 bits.
919
920- Fixed the debug mode enumeration.
921
922
923strongswan-2.1.3
924----------------
925
926- Fixed another PKCS#7 vulnerability which could lead to an
927 endless loop while following the X.509 trust chain.
928
929
930strongswan-2.1.2
931----------------
932
933- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
934 that accepted end certificates having identical issuer and subject
935 distinguished names in a multi-tier X.509 trust chain.
936
937
938strongswan-2.1.1
939----------------
940
941- Removed all remaining references to ipsec_netlink.h in KLIPS.
942
943
944strongswan-2.1.0
945----------------
946
947- The new "ca" section allows to define the following parameters:
948
949 ca kool
950 cacert=koolCA.pem # cacert of kool CA
951 ocspuri=http://ocsp.kool.net:8001 # ocsp server
952 ldapserver=ldap.kool.net # default ldap server
953 crluri=http://www.kool.net/kool.crl # crl distribution point
954 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
955 auto=add # add, ignore
956
957 The ca definitions can be monitored via the command
958
959 ipsec auto --listcainfos
960
961- Fixed cosmetic corruption of /proc filesystem by integrating
962 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
963
964
965strongswan-2.0.2
966----------------
967
968- Added support for the 818043 NAT-Traversal update of Microsoft's
969 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
970
971- A symbolic link to libcrypto is now added in the kernel sources
972 during kernel compilation
973
974- Fixed a couple of 64 bit issues (mostly casts to int).
975 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
976
977- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
978 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
979 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
980
981
982strongswan-2.0.1
983----------------
984
985- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
986 certificate extension which contains no generalName item) can cause
987 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
988 been hardened to make it more robust against malformed ASN.1 objects.
989
990- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
991 Linux 2.6 IPsec stack.
992
993
994strongswan-2.0.0
995----------------
996
997- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12