]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
changed logging of crl writing to old style
[thirdparty/strongswan.git] / NEWS
CommitLineData
a11ea97d
AS
1strongswan-4.2.0
2----------------
3
16f5dacd
MW
4- libstrongswan has been modularized to attach crypto algorithms,
5 credential implementations (keys, certificates) and fetchers dynamically
6 through plugins. Existing code has been ported to plugins:
7 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
8 - X509 certificate system supporting CRLs, OCSP and attribute certificates
9 - Multiple plugins providing crypto algorithms in software
10 - CURL and OpenLDAP fetcher
a11ea97d 11
16f5dacd
MW
12- libstrongswan gained a relational database API which uses pluggable database
13 providers. Plugins for MySQL and SQLite are available.
14
15- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
16 connection configuration, credentials and EAP methods or control the daemon.
17 Existing code has been ported to plugins:
18 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
19 - stroke configuration, credential and control (compatible to pluto)
20 - XML bases management protocol to control and query the daemon
21 The following new plugins are available:
22 - An experimental SQL configuration, credential and logging plugin on
23 top of either MySQL or SQLite
24 - A unit testing plugin to run tests at daemon startup
25
26- The authentication and credential framework in charon has been heavily
27 refactored to support modular credential providers, proper
28 CERTREQ/CERT payload exchanges and extensible authorization rules.
29
30- The framework of strongSwan Manager has envolved to the web application
31 framework libfast (FastCGI Application Server w/ Templates) and is usable
32 by other applications.
33
a11ea97d 34
6859f760
AS
35strongswan-4.1.11
36-----------------
fb6d76cd 37
a561f74d
AS
38- IKE rekeying in NAT situations did not inherit the NAT conditions
39 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
40 the next CHILD_SA rekeying.
41
42- Wrong type definition of the next_payload variable in id_payload.c
43 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 44
e6b50b3f
AS
45- Implemented IKEv2 EAP-SIM server and client test modules that use
46 triplets stored in a file. For details on the configuration see
47 the scenario 'ikev2/rw-eap-sim-rsa'.
48
fb6d76cd 49
83e0d841
AS
50strongswan-4.1.10
51-----------------
52
53- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
54 caused multiple entries of the same serial number to be created.
55
fdc7c943
MW
56- Implementation of a simple EAP-MD5 module which provides CHAP
57 authentication. This may be interesting in conjunction with certificate
58 based server authentication, as weak passwords can't be brute forced
59 (in contradiction to traditional IKEv2 PSK).
60
61- A complete software based implementation of EAP-AKA, using algorithms
62 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
63 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
64 before using it.
65
66- Support for vendor specific EAP methods using Expanded EAP types. The
67 interface to EAP modules has been slightly changed, so make sure to
68 check the changes if you're already rolling your own modules.
83e0d841 69
fb6d76cd 70
5076770c
AS
71strongswan-4.1.9
72----------------
73
800b3356
AS
74- The default _updown script now dynamically inserts and removes ip6tables
75 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
76 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
77 added.
5076770c 78
6f274c2a
MW
79- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
80 to reestablish an IKE_SA within a given timeframe.
81
82- strongSwan Manager supports configuration listing, initiation and termination
83 of IKE and CHILD_SAs.
84
85- Fixes and improvements to multithreading code.
86
8b678ad4
MW
87- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
88 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
89 loaded twice.
5076770c 90
83e0d841 91
b82e8231
AS
92strongswan-4.1.8
93----------------
94
5076770c 95- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
96
97
a4a3632c
AS
98strongswan-4.1.7
99----------------
100
101- In NAT traversal situations and multiple queued Quick Modes,
102 those pending connections inserted by auto=start after the
103 port floating from 500 to 4500 were erronously deleted.
104
6e193274 105- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 106 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
107 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
108
109- Preview of strongSwan Manager, a web based configuration and monitoring
110 application. It uses a new XML control interface to query the IKEv2 daemon
111 (see http://trac.strongswan.org/wiki/Manager).
112
113- Experimental SQLite configuration backend which will provide the configuration
114 interface for strongSwan Manager in future releases.
115
116- Further improvements to MOBIKE support.
117
a4a3632c 118
3dcf9dbd
AS
119strongswan-4.1.6
120----------------
121
3eac4dfd
AS
122- Since some third party IKEv2 implementations run into
123 problems with strongSwan announcing MOBIKE capability per
124 default, MOBIKE can be disabled on a per-connection-basis
125 using the mobike=no option. Whereas mobike=no disables the
126 sending of the MOBIKE_SUPPORTED notification and the floating
127 to UDP port 4500 with the IKE_AUTH request even if no NAT
128 situation has been detected, strongSwan will still support
129 MOBIKE acting as a responder.
130
131- the default ipsec routing table plus its corresponding priority
132 used for inserting source routes has been changed from 100 to 220.
133 It can be configured using the --with-ipsec-routing-table and
134 --with-ipsec-routing-table-prio options.
135
bdc0b55b
AS
136- the --enable-integrity-test configure option tests the
137 integrity of the libstrongswan crypto code during the charon
138 startup.
139
3eac4dfd
AS
140- the --disable-xauth-vid configure option disables the sending
141 of the XAUTH vendor ID. This can be used as a workaround when
142 interoperating with some Windows VPN clients that get into
143 trouble upon reception of an XAUTH VID without eXtended
144 AUTHentication having been configured.
145
f872f9d1
AS
146- ipsec stroke now supports the rereadsecrets, rereadaacerts,
147 rereadacerts, and listacerts options.
3dcf9dbd
AS
148
149
7ad634a2
AS
150strongswan-4.1.5
151----------------
152
153- If a DNS lookup failure occurs when resolving right=%<FQDN>
154 or right=<FQDN> combined with rightallowany=yes then the
155 connection is not updated by ipsec starter thus preventing
156 the disruption of an active IPsec connection. Only if the DNS
157 lookup successfully returns with a changed IP address the
158 corresponding connection definition is updated.
159
8f5b363c
MW
160- Routes installed by the keying daemons are now in a separate
161 routing table with the ID 100 to avoid conflicts with the main
162 table. Route lookup for IKEv2 traffic is done in userspace to ignore
163 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
164
7ad634a2 165
e93c68ba
AS
166strongswan-4.1.4
167----------------
168
169- The pluto IKEv1 daemon now exhibits the same behaviour as its
170 IKEv2 companion charon by inserting an explicit route via the
171 _updown script only if a sourceip exists. This is admissible
172 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
173 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
174 parameter is not required any more.
078ce348
AS
175
176- The new IKEv1 parameter right|leftallowany parameters helps to handle
177 the case where both peers possess dynamic IP addresses that are
178 usually resolved using DynDNS or a similar service. The configuration
179
180 right=peer.foo.bar
181 rightallowany=yes
182
183 can be used by the initiator to start up a connection to a peer
184 by resolving peer.foo.bar into the currently allocated IP address.
185 Thanks to the rightallowany flag the connection behaves later on
186 as
187
188 right=%any
189
190 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
191 IP address changes. An alternative notation is
192
193 right=%peer.foo.bar
194
195 which will implicitly set rightallowany=yes.
196
197- ipsec starter now fails more gracefully in the presence of parsing
198 errors. Flawed ca and conn section are discarded and pluto is started
199 if non-fatal errors only were encountered. If right=%peer.foo.bar
200 cannot be resolved by DNS then right=%any will be used so that passive
201 connections as a responder are still possible.
078ce348 202
a0a0bdd7
AS
203- The new pkcs11initargs parameter that can be placed in the
204 setup config section of /etc/ipsec.conf allows the definition
205 of an argument string that is used with the PKCS#11 C_Initialize()
206 function. This non-standard feature is required by the NSS softoken
207 library. This patch was contributed by Robert Varga.
208
209- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
210 which caused a segmentation fault in the presence of unknown
211 or misspelt keywords in ipsec.conf. This bug fix was contributed
212 by Robert Varga.
213
e3606f2b
MW
214- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
215 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 216
06651827 217
a3354a69
AS
218strongswan-4.1.3
219----------------
220
41e16cf4 221- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
222 certification authority using the rightca= statement.
223
224- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
225 certificates issued for a given peer ID. This allows a smooth transition
226 in the case of a peer certificate renewal.
a3354a69 227
998ca0ea
MW
228- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
229 client and returning requested virtual IPs using rightsourceip=%config
230 on the server. If the server does not support configuration payloads, the
231 client enforces its leftsourceip parameter.
232
233- The ./configure options --with-uid/--with-gid allow pluto and charon
234 to drop their privileges to a minimum and change to an other UID/GID. This
235 improves the systems security, as a possible intruder may only get the
236 CAP_NET_ADMIN capability.
237
238- Further modularization of charon: Pluggable control interface and
239 configuration backend modules provide extensibility. The control interface
240 for stroke is included, and further interfaces using DBUS (NetworkManager)
241 or XML are on the way. A backend for storing configurations in the daemon
242 is provided and more advanced backends (using e.g. a database) are trivial
243 to implement.
a3354a69 244
41e16cf4
AS
245 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
246 headers > 2.6.17.
247
248
8ea7b96f
AS
249strongswan-4.1.2
250----------------
251
e23d98a7 252- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
253 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
254 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
255 is implemented properly for rekeying.
256
257- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
258 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
259
d931f465
MW
260- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
261
37fb0355
MW
262- Added support for EAP modules which do not establish an MSK.
263
dfbe2a0f 264- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 265 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 266
9f78f957
AS
267- crlNumber is now listed by ipsec listcrls
268
8ea7b96f
AS
269- The xauth_modules.verify_secret() function now passes the
270 connection name.
271
e23d98a7 272
ed284399
MW
273strongswan-4.1.1
274----------------
275
276- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
277 cookies are enabled and protect against DoS attacks with faked source
278 addresses. Number of IKE_SAs in CONNECTING state is also limited per
279 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
280 compared to properly detect retransmissions and incoming retransmits are
281 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
282
db88e37d
AS
283- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
284 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
285 enabled by cachecrls=yes.
286
3b4f7d92
AS
287- Added the configuration options --enable-nat-transport which enables
288 the potentially insecure NAT traversal for IPsec transport mode and
289 --disable-vendor-id which disables the sending of the strongSwan
290 vendor ID.
291
292- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
293 a segmentation fault if a malformed payload was detected in the
294 IKE MR2 message and pluto tried to send an encrypted notification
295 message.
296
46b9ff68
AS
297- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
298 with Windows 2003 Server which uses a wrong VID hash.
299
3b4f7d92 300
34bbd0c3 301strongswan-4.1.0
cd3958f8
AS
302----------------
303
304- Support of SHA2_384 hash function for protecting IKEv1
305 negotiations and support of SHA2 signatures in X.509 certificates.
306
307- Fixed a serious bug in the computation of the SHA2-512 HMAC
308 function. Introduced automatic self-test of all IKEv1 hash
309 and hmac functions during pluto startup. Failure of a self-test
310 currently issues a warning only but does not exit pluto [yet].
311
9b45443d
MW
312- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
313
c5d0fbb6
AS
314- Full support of CA information sections. ipsec listcainfos
315 now shows all collected crlDistributionPoints and OCSP
316 accessLocations.
317
69ed04bf
AS
318- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
319 This feature requires the HTTP fetching capabilities of the libcurl
320 library which must be enabled by setting the --enable-http configure
321 option.
322
9b45443d
MW
323- Refactored core of the IKEv2 message processing code, allowing better
324 code reuse and separation.
325
326- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
327 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
328 by the requestor and installed in a resolv.conf file.
329
330- The IKEv2 daemon charon installs a route for each IPsec policy to use
331 the correct source address even if an application does not explicitly
332 specify it.
333
334- Integrated the EAP framework into charon which loads pluggable EAP library
335 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
336 on the client side, while the "eap" parameter on the server side defines
337 the EAP method to use for client authentication.
338 A generic client side EAP-Identity module and an EAP-SIM authentication
339 module using a third party card reader implementation are included.
340
341- Added client side support for cookies.
342
343- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
344 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
345 fixes to enhance interoperability with other implementations.
cd3958f8 346
e23d98a7 347
1c266d7d
AS
348strongswan-4.0.7
349----------------
350
6fdf5f44
AS
351- strongSwan now interoperates with the NCP Secure Entry Client,
352 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
353 XAUTH and Mode Config.
1c266d7d
AS
354
355- UNITY attributes are now recognized and UNITY_BANNER is set
356 to a default string.
357
358
2b4405a3
MW
359strongswan-4.0.6
360----------------
361
e38a15d4
AS
362- IKEv1: Support for extended authentication (XAUTH) in combination
363 with ISAKMP Main Mode RSA or PSK authentication. Both client and
364 server side were implemented. Handling of user credentials can
365 be done by a run-time loadable XAUTH module. By default user
366 credentials are stored in ipsec.secrets.
367
2b4405a3
MW
368- IKEv2: Support for reauthentication when rekeying
369
5903179b 370- IKEv2: Support for transport mode
af87afed 371
5903179b 372- fixed a lot of bugs related to byte order
2b4405a3 373
5903179b 374- various other bugfixes
2b4405a3
MW
375
376
0cd645d2
AS
377strongswan-4.0.5
378----------------
379
380- IKEv1: Implementation of ModeConfig push mode via the new connection
381 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
382
383- IKEv1: The command ipsec statusall now shows "DPD active" for all
384 ISAKMP SAs that are under active Dead Peer Detection control.
385
386- IKEv2: Charon's logging and debugging framework has been completely rewritten.
387 Instead of logger, special printf() functions are used to directly
388 print objects like hosts (%H) identifications (%D), certificates (%Q),
389 etc. The number of debugging levels have been reduced to:
03bf883d 390
0cd645d2 391 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 392
0cd645d2
AS
393 The debugging levels can either be specified statically in ipsec.conf as
394
395 config setup
03bf883d 396 charondebug="lib 1, cfg 3, net 2"
0cd645d2 397
03bf883d 398 or changed at runtime via stroke as
0cd645d2 399
03bf883d 400 ipsec stroke loglevel cfg 2
0cd645d2
AS
401
402
48dc3934
MW
403strongswan-4.0.4
404----------------
405
406- Implemented full support for IPv6-in-IPv6 tunnels.
407
408- Added configuration options for dead peer detection in IKEv2. dpd_action
409 types "clear", "hold" and "restart" are supported. The dpd_timeout
410 value is not used, as the normal retransmission policy applies to
411 detect dead peers. The dpd_delay parameter enables sending of empty
412 informational message to detect dead peers in case of inactivity.
413
414- Added support for preshared keys in IKEv2. PSK keys configured in
415 ipsec.secrets are loaded. The authby parameter specifies the authentication
416 method to authentificate ourself, the other peer may use PSK or RSA.
417
418- Changed retransmission policy to respect the keyingtries parameter.
419
112ad7c3
AS
420- Added private key decryption. PEM keys encrypted with AES-128/192/256
421 or 3DES are supported.
48dc3934
MW
422
423- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
424 encrypt IKE traffic.
425
426- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
427 signed with such a hash algorithm.
428
429- Added initial support for updown scripts. The actions up-host/client and
430 down-host/client are executed. The leftfirewall=yes parameter
431 uses the default updown script to insert dynamic firewall rules, a custom
432 updown script may be specified with the leftupdown parameter.
433
434
a1310b6b
MW
435strongswan-4.0.3
436----------------
437
438- Added support for the auto=route ipsec.conf parameter and the
439 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
440 CHILD_SAs dynamically on demand when traffic is detected by the
441 kernel.
442
443- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
444 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
445 new keys are generated using perfect forward secrecy. An optional flag
446 which enforces reauthentication will be implemented later.
447
b425d998
AS
448- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
449 algorithm configuration statements.
450
451
bf4df11f
AS
452strongswan-4.0.2
453----------------
454
623d3dcf
AS
455- Full X.509 certificate trust chain verification has been implemented.
456 End entity certificates can be exchanged via CERT payloads. The current
457 default is leftsendcert=always, since CERTREQ payloads are not supported
458 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
459
460- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
461 would offer more possibilities for traffic selection, but the Linux kernel
462 currently does not support it. That's why we stick with these simple
463 ipsec.conf rules for now.
464
623d3dcf
AS
465- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
466 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
467 dpddelay=60s).
468
efa40c11
MW
469- Initial NAT traversal support in IKEv2. Charon includes NAT detection
470 notify payloads to detect NAT routers between the peers. It switches
471 to port 4500, uses UDP encapsulated ESP packets, handles peer address
472 changes gracefully and sends keep alive message periodically.
473
474- Reimplemented IKE_SA state machine for charon, which allows simultaneous
475 rekeying, more shared code, cleaner design, proper retransmission
476 and a more extensible code base.
477
cfd8b27f
AS
478- The mixed PSK/RSA roadwarrior detection capability introduced by the
479 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
480 payloads by the responder right before any defined IKE Main Mode state had
481 been established. Although any form of bad proposal syntax was being correctly
482 detected by the payload parser, the subsequent error handler didn't check
483 the state pointer before logging current state information, causing an
484 immediate crash of the pluto keying daemon due to a NULL pointer.
485
bf4df11f 486
7e81e975
MW
487strongswan-4.0.1
488----------------
489
c15c3d4b
MW
490- Added algorithm selection to charon: New default algorithms for
491 ike=aes128-sha-modp2048, as both daemons support it. The default
492 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
493 the ike/esp parameter the same way as pluto. As this syntax does
494 not allow specification of a pseudo random function, the same
495 algorithm as for integrity is used (currently sha/md5). Supported
496 algorithms for IKE:
497 Encryption: aes128, aes192, aes256
498 Integrity/PRF: md5, sha (using hmac)
499 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
500 and for ESP:
501 Encryption: aes128, aes192, aes256, 3des, blowfish128,
502 blowfish192, blowfish256
503 Integrity: md5, sha1
504 More IKE encryption algorithms will come after porting libcrypto into
505 libstrongswan.
f2c2d395 506
c15c3d4b
MW
507- initial support for rekeying CHILD_SAs using IKEv2. Currently no
508 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 509 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
510 when using IKEv2. WARNING: charon currently is unable to handle
511 simultaneous rekeying. To avoid such a situation, use a large
512 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 513
7e81e975
MW
514- support for host2host, net2net, host2net (roadwarrior) tunnels
515 using predefined RSA certificates (see uml scenarios for
516 configuration examples).
517
f2c2d395
MW
518- new build environment featuring autotools. Features such
519 as HTTP, LDAP and smartcard support may be enabled using
520 the ./configure script. Changing install directories
521 is possible, too. See ./configure --help for more details.
522
22ff6f57
MW
523- better integration of charon with ipsec starter, which allows
524 (almost) transparent operation with both daemons. charon
525 handles ipsec commands up, down, status, statusall, listall,
526 listcerts and allows proper load, reload and delete of connections
527 via ipsec starter.
528
b425d998 529
9820c0e2
MW
530strongswan-4.0.0
531----------------
532
533- initial support of the IKEv2 protocol. Connections in
534 ipsec.conf designated by keyexchange=ikev2 are negotiated
535 by the new IKEv2 charon keying daemon whereas those marked
536 by keyexchange=ikev1 or the default keyexchange=ike are
537 handled thy the IKEv1 pluto keying daemon. Currently only
538 a limited subset of functions are available with IKEv2
539 (Default AES encryption, authentication based on locally
540 imported X.509 certificates, unencrypted private RSA keys
541 in PKCS#1 file format, limited functionality of the ipsec
542 status command).
543
544
997358a6
MW
545strongswan-2.7.0
546----------------
547
548- the dynamic iptables rules from the _updown_x509 template
549 for KLIPS and the _updown_policy template for NETKEY have
550 been merged into the default _updown script. The existing
551 left|rightfirewall keyword causes the automatic insertion
552 and deletion of ACCEPT rules for tunneled traffic upon
553 the successful setup and teardown of an IPsec SA, respectively.
554 left|rightfirwall can be used with KLIPS under any Linux 2.4
555 kernel or with NETKEY under a Linux kernel version >= 2.6.16
556 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
557 kernel version < 2.6.16 which does not support IPsec policy
558 matching yet, please continue to use a copy of the _updown_espmark
559 template loaded via the left|rightupdown keyword.
560
561- a new left|righthostaccess keyword has been introduced which
562 can be used in conjunction with left|rightfirewall and the
563 default _updown script. By default leftfirewall=yes inserts
564 a bi-directional iptables FORWARD rule for a local client network
565 with a netmask different from 255.255.255.255 (single host).
566 This does not allow to access the VPN gateway host via its
567 internal network interface which is part of the client subnet
568 because an iptables INPUT and OUTPUT rule would be required.
569 lefthostaccess=yes will cause this additional ACCEPT rules to
570 be inserted.
571
572- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
573 payload is preparsed in order to find out whether the roadwarrior
574 requests PSK or RSA so that a matching connection candidate can
575 be found.
576
577
578strongswan-2.6.4
579----------------
580
581- the new _updown_policy template allows ipsec policy based
582 iptables firewall rules. Required are iptables version
583 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
584 the _updown_espmark template, so that no INPUT mangle rules
585 are required any more.
586
587- added support of DPD restart mode
588
589- ipsec starter now allows the use of wildcards in include
590 statements as e.g. in "include /etc/my_ipsec/*.conf".
591 Patch courtesy of Matthias Haas.
592
593- the Netscape OID 'employeeNumber' is now recognized and can be
594 used as a Relative Distinguished Name in certificates.
595
596
597strongswan-2.6.3
598----------------
599
600- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
601 command and not of ipsec setup any more.
602
603- ipsec starter now supports AH authentication in conjunction with
604 ESP encryption. AH authentication is configured in ipsec.conf
605 via the auth=ah parameter.
606
607- The command ipsec scencrypt|scdecrypt <args> is now an alias for
608 ipsec whack --scencrypt|scdecrypt <args>.
609
610- get_sa_info() now determines for the native netkey IPsec stack
611 the exact time of the last use of an active eroute. This information
612 is used by the Dead Peer Detection algorithm and is also displayed by
613 the ipsec status command.
614
615
616strongswan-2.6.2
617----------------
618
619- running under the native Linux 2.6 IPsec stack, the function
620 get_sa_info() is called by ipsec auto --status to display the current
621 number of transmitted bytes per IPsec SA.
622
623- get_sa_info() is also used by the Dead Peer Detection process to detect
624 recent ESP activity. If ESP traffic was received from the peer within
625 the last dpd_delay interval then no R_Y_THERE notification must be sent.
626
627- strongSwan now supports the Relative Distinguished Name "unstructuredName"
628 in ID_DER_ASN1_DN identities. The following notations are possible:
629
630 rightid="unstructuredName=John Doe"
631 rightid="UN=John Doe"
632
633- fixed a long-standing bug which caused PSK-based roadwarrior connections
634 to segfault in the function id.c:same_id() called by keys.c:get_secret()
635 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
636
637 conn rw
638 right=%any
639 rightid=@foo.bar
640 authby=secret
641
642- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
643
644- ipsec starter didn't set host_addr and client.addr ports in whack msg.
645
646- in order to guarantee backwards-compatibility with the script-based
647 auto function (e.g. auto --replace), the ipsec starter scripts stores
648 the defaultroute information in the temporary file /var/run/ipsec.info.
649
650- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
651 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
652 servers.
653
654- the ipsec starter now also recognizes the parameters authby=never and
655 type=passthrough|pass|drop|reject.
656
657
658strongswan-2.6.1
659----------------
660
661- ipsec starter now supports the also parameter which allows
662 a modular structure of the connection definitions. Thus
663 "ipsec start" is now ready to replace "ipsec setup".
664
665
666strongswan-2.6.0
667----------------
668
669- Mathieu Lafon's popular ipsec starter tool has been added to the
670 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
671 for his integration work. ipsec starter is a C program which is going
672 to replace the various shell and awk starter scripts (setup, _plutoload,
673 _plutostart, _realsetup, _startklips, _confread, and auto). Since
674 ipsec.conf is now parsed only once, the starting of multiple tunnels is
675 accelerated tremedously.
676
677- Added support of %defaultroute to the ipsec starter. If the IP address
678 changes, a HUP signal to the ipsec starter will automatically
679 reload pluto's connections.
680
681- moved most compile time configurations from pluto/Makefile to
682 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
683 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
684
685- removed the ipsec verify and ipsec newhostkey commands
686
687- fixed some 64-bit issues in formatted print statements
688
689- The scepclient functionality implementing the Simple Certificate
690 Enrollment Protocol (SCEP) is nearly complete but hasn't been
691 documented yet.
692
693
694strongswan-2.5.7
695----------------
696
697- CA certicates are now automatically loaded from a smartcard
698 or USB crypto token and appear in the ipsec auto --listcacerts
699 listing.
700
701
702strongswan-2.5.6
703----------------
704
705- when using "ipsec whack --scencrypt <data>" with a PKCS#11
706 library that does not support the C_Encrypt() Cryptoki
707 function (e.g. OpenSC), the RSA encryption is done in
708 software using the public key fetched from the smartcard.
709
710- The scepclient function now allows to define the
711 validity of a self-signed certificate using the --days,
712 --startdate, and --enddate options. The default validity
713 has been changed from one year to five years.
714
715
716strongswan-2.5.5
717----------------
718
719- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
720 interface to other applications for RSA encryption and decryption
721 via the whack interface. Notation:
722
723 ipsec whack --scencrypt <data>
724 [--inbase 16|hex|64|base64|256|text|ascii]
725 [--outbase 16|hex|64|base64|256|text|ascii]
726 [--keyid <keyid>]
727
728 ipsec whack --scdecrypt <data>
729 [--inbase 16|hex|64|base64|256|text|ascii]
730 [--outbase 16|hex|64|base64|256|text|ascii]
731 [--keyid <keyid>]
732
733 The default setting for inbase and outbase is hex.
734
735 The new proxy interface can be used for securing symmetric
736 encryption keys required by the cryptoloop or dm-crypt
737 disk encryption schemes, especially in the case when
738 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
739 permanently.
740
741- if the file /etc/ipsec.secrets is lacking during the startup of
742 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
743 containing a 2048 bit RSA private key and a matching self-signed
744 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
745 is automatically generated by calling the function
746
747 ipsec scepclient --out pkcs1 --out cert-self
748
749 scepclient was written by Jan Hutter and Martin Willi, students
750 at the University of Applied Sciences in Rapperswil, Switzerland.
751
752
753strongswan-2.5.4
754----------------
755
756- the current extension of the PKCS#7 framework introduced
757 a parsing error in PKCS#7 wrapped X.509 certificates that are
758 e.g. transmitted by Windows XP when multi-level CAs are used.
759 the parsing syntax has been fixed.
760
761- added a patch by Gerald Richter which tolerates multiple occurrences
762 of the ipsec0 interface when using KLIPS.
763
764
765strongswan-2.5.3
766----------------
767
768- with gawk-3.1.4 the word "default2 has become a protected
769 keyword for use in switch statements and cannot be used any
770 more in the strongSwan scripts. This problem has been
771 solved by renaming "default" to "defaults" and "setdefault"
772 in the scripts _confread and auto, respectively.
773
774- introduced the parameter leftsendcert with the values
775
776 always|yes (the default, always send a cert)
777 ifasked (send the cert only upon a cert request)
778 never|no (never send a cert, used for raw RSA keys and
779 self-signed certs)
780
781- fixed the initialization of the ESP key length to a default of
782 128 bits in the case that the peer does not send a key length
783 attribute for AES encryption.
784
785- applied Herbert Xu's uniqueIDs patch
786
787- applied Herbert Xu's CLOEXEC patches
788
789
790strongswan-2.5.2
791----------------
792
793- CRLs can now be cached also in the case when the issuer's
794 certificate does not contain a subjectKeyIdentifier field.
795 In that case the subjectKeyIdentifier is computed by pluto as the
796 160 bit SHA-1 hash of the issuer's public key in compliance
797 with section 4.2.1.2 of RFC 3280.
798
799- Fixed a bug introduced by strongswan-2.5.1 which eliminated
800 not only multiple Quick Modes of a given connection but also
801 multiple connections between two security gateways.
802
803
804strongswan-2.5.1
805----------------
806
807- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
808 installed either by setting auto=route in ipsec.conf or by
809 a connection put into hold, generates an XFRM_AQUIRE event
810 for each packet that wants to use the not-yet exisiting
811 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
812 the Quick Mode queue, causing multiple IPsec SA to be
813 established in rapid succession. Starting with strongswan-2.5.1
814 only a single IPsec SA is established per host-pair connection.
815
816- Right after loading the PKCS#11 module, all smartcard slots are
817 searched for certificates. The result can be viewed using
818 the command
819
820 ipsec auto --listcards
821
822 The certificate objects found in the slots are numbered
823 starting with #1, #2, etc. This position number can be used to address
824 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
825 in ipsec.conf and ipsec.secrets, respectively:
826
827 %smartcard (selects object #1)
828 %smartcard#1 (selects object #1)
829 %smartcard#3 (selects object #3)
830
831 As an alternative the existing retrieval scheme can be used:
832
833 %smartcard:45 (selects object with id=45)
834 %smartcard0 (selects first object in slot 0)
835 %smartcard4:45 (selects object in slot 4 with id=45)
836
837- Depending on the settings of CKA_SIGN and CKA_DECRYPT
838 private key flags either C_Sign() or C_Decrypt() is used
839 to generate a signature.
840
841- The output buffer length parameter siglen in C_Sign()
842 is now initialized to the actual size of the output
843 buffer prior to the function call. This fixes the
844 CKR_BUFFER_TOO_SMALL error that could occur when using
845 the OpenSC PKCS#11 module.
846
847- Changed the initialization of the PKCS#11 CK_MECHANISM in
848 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
849
850- Refactored the RSA public/private key code and transferred it
851 from keys.c to the new pkcs1.c file as a preparatory step
852 towards the release of the SCEP client.
853
854
855strongswan-2.5.0
856----------------
857
858- The loading of a PKCS#11 smartcard library module during
859 runtime does not require OpenSC library functions any more
860 because the corresponding code has been integrated into
861 smartcard.c. Also the RSAREF pkcs11 header files have been
862 included in a newly created pluto/rsaref directory so that
863 no external include path has to be defined any longer.
864
865- A long-awaited feature has been implemented at last:
866 The local caching of CRLs fetched via HTTP or LDAP, activated
867 by the parameter cachecrls=yes in the config setup section
868 of ipsec.conf. The dynamically fetched CRLs are stored under
869 a unique file name containing the issuer's subjectKeyID
870 in /etc/ipsec.d/crls.
871
872- Applied a one-line patch courtesy of Michael Richardson
873 from the Openswan project which fixes the kernel-oops
874 in KLIPS when an snmp daemon is running on the same box.
875
876
877strongswan-2.4.4
878----------------
879
880- Eliminated null length CRL distribution point strings.
881
882- Fixed a trust path evaluation bug introduced with 2.4.3
883
884
885strongswan-2.4.3
886----------------
887
888- Improved the joint OCSP / CRL revocation policy.
889 OCSP responses have precedence over CRL entries.
890
891- Introduced support of CRLv2 reason codes.
892
893- Fixed a bug with key-pad equipped readers which caused
894 pluto to prompt for the pin via the console when the first
895 occasion to enter the pin via the key-pad was missed.
896
897- When pluto is built with LDAP_V3 enabled, the library
898 liblber required by newer versions of openldap is now
899 included.
900
901
902strongswan-2.4.2
903----------------
904
905- Added the _updown_espmark template which requires all
906 incoming ESP traffic to be marked with a default mark
907 value of 50.
908
909- Introduced the pkcs11keepstate parameter in the config setup
910 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
911 session and login states are kept as long as possible during
912 the lifetime of pluto. This means that a PIN entry via a key
913 pad has to be done only once.
914
915- Introduced the pkcs11module parameter in the config setup
916 section of ipsec.conf which specifies the PKCS#11 module
917 to be used with smart cards. Example:
918
919 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
920
921- Added support of smartcard readers equipped with a PIN pad.
922
923- Added patch by Jay Pfeifer which detects when netkey
924 modules have been statically built into the Linux 2.6 kernel.
925
926- Added two patches by Herbert Xu. The first uses ip xfrm
927 instead of setkey to flush the IPsec policy database. The
928 second sets the optional flag in inbound IPComp SAs only.
929
930- Applied Ulrich Weber's patch which fixes an interoperability
931 problem between native IPsec and KLIPS systems caused by
932 setting the replay window to 32 instead of 0 for ipcomp.
933
934
935strongswan-2.4.1
936----------------
937
938- Fixed a bug which caused an unwanted Mode Config request
939 to be initiated in the case where "right" was used to denote
940 the local side in ipsec.conf and "left" the remote side,
941 contrary to the recommendation that "right" be remote and
942 "left" be"local".
943
944
945strongswan-2.4.0a
946-----------------
947
948- updated Vendor ID to strongSwan-2.4.0
949
950- updated copyright statement to include David Buechi and
951 Michael Meier
952
953
954strongswan-2.4.0
955----------------
956
957- strongSwan now communicates with attached smartcards and
958 USB crypto tokens via the standardized PKCS #11 interface.
959 By default the OpenSC library from www.opensc.org is used
960 but any other PKCS#11 library could be dynamically linked.
961 strongSwan's PKCS#11 API was implemented by David Buechi
962 and Michael Meier, both graduates of the Zurich University
963 of Applied Sciences in Winterthur, Switzerland.
964
965- When a %trap eroute is triggered by an outgoing IP packet
966 then the native IPsec stack of the Linux 2.6 kernel [often/
967 always?] returns an XFRM_ACQUIRE message with an undefined
968 protocol family field and the connection setup fails.
969 As a workaround IPv4 (AF_INET) is now assumed.
970
971- the results of the UML test scenarios are now enhanced
972 with block diagrams of the virtual network topology used
973 in a particular test.
974
975
976strongswan-2.3.2
977----------------
978
979- fixed IV used to decrypt informational messages.
980 This bug was introduced with Mode Config functionality.
981
982- fixed NCP Vendor ID.
983
984- undid one of Ulrich Weber's maximum udp size patches
985 because it caused a segmentation fault with NAT-ed
986 Delete SA messages.
987
988- added UML scenarios wildcards and attr-cert which
989 demonstrate the implementation of IPsec policies based
990 on wildcard parameters contained in Distinguished Names and
991 on X.509 attribute certificates, respectively.
992
993
994strongswan-2.3.1
995----------------
996
997- Added basic Mode Config functionality
998
999- Added Mathieu Lafon's patch which upgrades the status of
1000 the NAT-Traversal implementation to RFC 3947.
1001
1002- The _startklips script now also loads the xfrm4_tunnel
1003 module.
1004
1005- Added Ulrich Weber's netlink replay window size and
1006 maximum udp size patches.
1007
1008- UML testing now uses the Linux 2.6.10 UML kernel by default.
1009
1010
1011strongswan-2.3.0
1012----------------
1013
1014- Eric Marchionni and Patrik Rayo, both recent graduates from
1015 the Zuercher Hochschule Winterthur in Switzerland, created a
1016 User-Mode-Linux test setup for strongSwan. For more details
1017 please read the INSTALL and README documents in the testing
1018 subdirectory.
1019
1020- Full support of group attributes based on X.509 attribute
1021 certificates. Attribute certificates can be generated
1022 using the openac facility. For more details see
1023
1024 man ipsec_openac.
1025
1026 The group attributes can be used in connection definitions
1027 in order to give IPsec access to specific user groups.
1028 This is done with the new parameter left|rightgroups as in
1029
1030 rightgroups="Research, Sales"
1031
1032 giving access to users possessing the group attributes
1033 Research or Sales, only.
1034
1035- In Quick Mode clients with subnet mask /32 are now
1036 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1037 fix rekeying problems with the SafeNet/SoftRemote and NCP
1038 Secure Entry Clients.
1039
1040- Changed the defaults of the ikelifetime and keylife parameters
1041 to 3h and 1h, respectively. The maximum allowable values are
1042 now both set to 24 h.
1043
1044- Suppressed notification wars between two IPsec peers that
1045 could e.g. be triggered by incorrect ISAKMP encryption.
1046
1047- Public RSA keys can now have identical IDs if either the
1048 issuing CA or the serial number is different. The serial
1049 number of a certificate is now shown by the command
1050
1051 ipsec auto --listpubkeys
1052
1053
1054strongswan-2.2.2
1055----------------
1056
1057- Added Tuomo Soini's sourceip feature which allows a strongSwan
1058 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1059 and reduces the well-known four tunnel case on VPN gateways to
1060 a single tunnel definition (see README section 2.4).
1061
1062- Fixed a bug occuring with NAT-Traversal enabled when the responder
1063 suddenly turns initiator and the initiator cannot find a matching
1064 connection because of the floated IKE port 4500.
1065
1066- Removed misleading ipsec verify command from barf.
1067
1068- Running under the native IP stack, ipsec --version now shows
1069 the Linux kernel version (courtesy to the Openswan project).
1070
1071
1072strongswan-2.2.1
1073----------------
1074
1075- Introduced the ipsec auto --listalgs monitoring command which lists
1076 all currently registered IKE and ESP algorithms.
1077
1078- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1079 is set and the first proposed transform does not match.
1080
1081- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1082 occuring when a smartcard is present.
1083
1084- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1085
1086- Fixed the printing of the notification names (null)
1087
1088- Applied another of Herbert Xu's Netlink patches.
1089
1090
1091strongswan-2.2.0
1092----------------
1093
1094- Support of Dead Peer Detection. The connection parameter
1095
1096 dpdaction=clear|hold
1097
1098 activates DPD for the given connection.
1099
1100- The default Opportunistic Encryption (OE) policy groups are not
1101 automatically included anymore. Those wishing to activate OE can include
1102 the policy group with the following statement in ipsec.conf:
1103
1104 include /etc/ipsec.d/examples/oe.conf
1105
1106 The default for [right|left]rsasigkey is now set to %cert.
1107
1108- strongSwan now has a Vendor ID of its own which can be activated
1109 using the compile option VENDORID
1110
1111- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1112
1113- Applied Herbert Xu's patch fixing an ESPINUDP problem
1114
1115- Applied Herbert Xu's patch setting source/destination port numbers.
1116
1117- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1118 lost during the migration from SuperFreeS/WAN.
1119
1120- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1121
1122- Fixed the unsharing of alg parameters when instantiating group
1123 connection.
1124
1125
1126strongswan-2.1.5
1127----------------
1128
1129- Thomas Walpuski made me aware of a potential DoS attack via
1130 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1131 certificates in Pluto's authority certificate store. This vulnerability
1132 was fixed by establishing trust in CA candidate certificates up to a
1133 trusted root CA prior to insertion into Pluto's chained list.
1134
1135- replaced the --assign option by the -v option in the auto awk script
1136 in order to make it run with mawk under debian/woody.
1137
1138
1139strongswan-2.1.4
1140----------------
1141
1142- Split of the status information between ipsec auto --status (concise)
1143 and ipsec auto --statusall (verbose). Both commands can be used with
1144 an optional connection selector:
1145
1146 ipsec auto --status[all] <connection_name>
1147
1148- Added the description of X.509 related features to the ipsec_auto(8)
1149 man page.
1150
1151- Hardened the ASN.1 parser in debug mode, especially the printing
1152 of malformed distinguished names.
1153
1154- The size of an RSA public key received in a certificate is now restricted to
1155
1156 512 bits <= modulus length <= 8192 bits.
1157
1158- Fixed the debug mode enumeration.
1159
1160
1161strongswan-2.1.3
1162----------------
1163
1164- Fixed another PKCS#7 vulnerability which could lead to an
1165 endless loop while following the X.509 trust chain.
1166
1167
1168strongswan-2.1.2
1169----------------
1170
1171- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1172 that accepted end certificates having identical issuer and subject
1173 distinguished names in a multi-tier X.509 trust chain.
1174
1175
1176strongswan-2.1.1
1177----------------
1178
1179- Removed all remaining references to ipsec_netlink.h in KLIPS.
1180
1181
1182strongswan-2.1.0
1183----------------
1184
1185- The new "ca" section allows to define the following parameters:
1186
1187 ca kool
1188 cacert=koolCA.pem # cacert of kool CA
1189 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1190 ldapserver=ldap.kool.net # default ldap server
1191 crluri=http://www.kool.net/kool.crl # crl distribution point
1192 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1193 auto=add # add, ignore
1194
1195 The ca definitions can be monitored via the command
1196
1197 ipsec auto --listcainfos
1198
1199- Fixed cosmetic corruption of /proc filesystem by integrating
1200 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1201
1202
1203strongswan-2.0.2
1204----------------
1205
1206- Added support for the 818043 NAT-Traversal update of Microsoft's
1207 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1208
1209- A symbolic link to libcrypto is now added in the kernel sources
1210 during kernel compilation
1211
1212- Fixed a couple of 64 bit issues (mostly casts to int).
1213 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1214
1215- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1216 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1217 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1218
1219
1220strongswan-2.0.1
1221----------------
1222
1223- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1224 certificate extension which contains no generalName item) can cause
1225 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1226 been hardened to make it more robust against malformed ASN.1 objects.
1227
1228- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1229 Linux 2.6 IPsec stack.
1230
1231
1232strongswan-2.0.0
1233----------------
1234
1235- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12