]> git.ipfire.org Git - thirdparty/strongswan.git/blob - NEWS
added ocsp cache bug fix to NEWS
[thirdparty/strongswan.git] / NEWS
1 strongswan-4.1.10
2 -----------------
3
4 - Fixed error in the ordering of the certinfo_t records in the ocsp cache that
5 caused multiple entries of the same serial number to be created.
6
7
8 strongswan-4.1.9
9 ----------------
10
11 - The default _updown script now dynamically inserts and removes ip6tables
12 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
13 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
14 added.
15
16 - Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
17 to reestablish an IKE_SA within a given timeframe.
18
19 - strongSwan Manager supports configuration listing, initiation and termination
20 of IKE and CHILD_SAs.
21
22 - Fixes and improvements to multithreading code.
23
24 - IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
25 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
26 loaded twice.
27
28
29 strongswan-4.1.8
30 ----------------
31
32 - Removed recursive pthread mutexes since uClibc doesn't support them.
33
34
35 strongswan-4.1.7
36 ----------------
37
38 - In NAT traversal situations and multiple queued Quick Modes,
39 those pending connections inserted by auto=start after the
40 port floating from 500 to 4500 were erronously deleted.
41
42 - Added a "forceencaps" connection parameter to enforce UDP encapsulation
43 to surmount restrictive firewalls. NAT detection payloads are faked to
44 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
45
46 - Preview of strongSwan Manager, a web based configuration and monitoring
47 application. It uses a new XML control interface to query the IKEv2 daemon
48 (see http://trac.strongswan.org/wiki/Manager).
49
50 - Experimental SQLite configuration backend which will provide the configuration
51 interface for strongSwan Manager in future releases.
52
53 - Further improvements to MOBIKE support.
54
55
56 strongswan-4.1.6
57 ----------------
58
59 - Since some third party IKEv2 implementations run into
60 problems with strongSwan announcing MOBIKE capability per
61 default, MOBIKE can be disabled on a per-connection-basis
62 using the mobike=no option. Whereas mobike=no disables the
63 sending of the MOBIKE_SUPPORTED notification and the floating
64 to UDP port 4500 with the IKE_AUTH request even if no NAT
65 situation has been detected, strongSwan will still support
66 MOBIKE acting as a responder.
67
68 - the default ipsec routing table plus its corresponding priority
69 used for inserting source routes has been changed from 100 to 220.
70 It can be configured using the --with-ipsec-routing-table and
71 --with-ipsec-routing-table-prio options.
72
73 - the --enable-integrity-test configure option tests the
74 integrity of the libstrongswan crypto code during the charon
75 startup.
76
77 - the --disable-xauth-vid configure option disables the sending
78 of the XAUTH vendor ID. This can be used as a workaround when
79 interoperating with some Windows VPN clients that get into
80 trouble upon reception of an XAUTH VID without eXtended
81 AUTHentication having been configured.
82
83 - ipsec stroke now supports the rereadsecrets, rereadaacerts,
84 rereadacerts, and listacerts options.
85
86
87 strongswan-4.1.5
88 ----------------
89
90 - If a DNS lookup failure occurs when resolving right=%<FQDN>
91 or right=<FQDN> combined with rightallowany=yes then the
92 connection is not updated by ipsec starter thus preventing
93 the disruption of an active IPsec connection. Only if the DNS
94 lookup successfully returns with a changed IP address the
95 corresponding connection definition is updated.
96
97 - Routes installed by the keying daemons are now in a separate
98 routing table with the ID 100 to avoid conflicts with the main
99 table. Route lookup for IKEv2 traffic is done in userspace to ignore
100 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
101
102
103 strongswan-4.1.4
104 ----------------
105
106 - The pluto IKEv1 daemon now exhibits the same behaviour as its
107 IKEv2 companion charon by inserting an explicit route via the
108 _updown script only if a sourceip exists. This is admissible
109 since routing through the IPsec tunnel is handled automatically
110 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
111 parameter is not required any more.
112
113 - The new IKEv1 parameter right|leftallowany parameters helps to handle
114 the case where both peers possess dynamic IP addresses that are
115 usually resolved using DynDNS or a similar service. The configuration
116
117 right=peer.foo.bar
118 rightallowany=yes
119
120 can be used by the initiator to start up a connection to a peer
121 by resolving peer.foo.bar into the currently allocated IP address.
122 Thanks to the rightallowany flag the connection behaves later on
123 as
124
125 right=%any
126
127 so that the peer can rekey the connection as an initiator when his
128 IP address changes. An alternative notation is
129
130 right=%peer.foo.bar
131
132 which will implicitly set rightallowany=yes.
133
134 - ipsec starter now fails more gracefully in the presence of parsing
135 errors. Flawed ca and conn section are discarded and pluto is started
136 if non-fatal errors only were encountered. If right=%peer.foo.bar
137 cannot be resolved by DNS then right=%any will be used so that passive
138 connections as a responder are still possible.
139
140 - The new pkcs11initargs parameter that can be placed in the
141 setup config section of /etc/ipsec.conf allows the definition
142 of an argument string that is used with the PKCS#11 C_Initialize()
143 function. This non-standard feature is required by the NSS softoken
144 library. This patch was contributed by Robert Varga.
145
146 - Fixed a bug in ipsec starter introduced by strongswan-2.8.5
147 which caused a segmentation fault in the presence of unknown
148 or misspelt keywords in ipsec.conf. This bug fix was contributed
149 by Robert Varga.
150
151 - Partial support for MOBIKE in IKEv2. The initiator acts on interface/
152 address configuration changes and updates IKE and IPsec SAs dynamically.
153
154
155 strongswan-4.1.3
156 ----------------
157
158 - IKEv2 peer configuration selection now can be based on a given
159 certification authority using the rightca= statement.
160
161 - IKEv2 authentication based on RSA signatures now can handle multiple
162 certificates issued for a given peer ID. This allows a smooth transition
163 in the case of a peer certificate renewal.
164
165 - IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
166 client and returning requested virtual IPs using rightsourceip=%config
167 on the server. If the server does not support configuration payloads, the
168 client enforces its leftsourceip parameter.
169
170 - The ./configure options --with-uid/--with-gid allow pluto and charon
171 to drop their privileges to a minimum and change to an other UID/GID. This
172 improves the systems security, as a possible intruder may only get the
173 CAP_NET_ADMIN capability.
174
175 - Further modularization of charon: Pluggable control interface and
176 configuration backend modules provide extensibility. The control interface
177 for stroke is included, and further interfaces using DBUS (NetworkManager)
178 or XML are on the way. A backend for storing configurations in the daemon
179 is provided and more advanced backends (using e.g. a database) are trivial
180 to implement.
181
182 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
183 headers > 2.6.17.
184
185
186 strongswan-4.1.2
187 ----------------
188
189 - Support for an additional Diffie-Hellman exchange when creating/rekeying
190 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
191 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
192 is implemented properly for rekeying.
193
194 - Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
195 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
196
197 - Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
198
199 - Added support for EAP modules which do not establish an MSK.
200
201 - Removed the dependencies from the /usr/include/linux/ headers by
202 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
203
204 - crlNumber is now listed by ipsec listcrls
205
206 - The xauth_modules.verify_secret() function now passes the
207 connection name.
208
209
210 strongswan-4.1.1
211 ----------------
212
213 - Server side cookie support. If to may IKE_SAs are in CONNECTING state,
214 cookies are enabled and protect against DoS attacks with faked source
215 addresses. Number of IKE_SAs in CONNECTING state is also limited per
216 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
217 compared to properly detect retransmissions and incoming retransmits are
218 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
219
220 - The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
221 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
222 enabled by cachecrls=yes.
223
224 - Added the configuration options --enable-nat-transport which enables
225 the potentially insecure NAT traversal for IPsec transport mode and
226 --disable-vendor-id which disables the sending of the strongSwan
227 vendor ID.
228
229 - Fixed a long-standing bug in the pluto IKEv1 daemon which caused
230 a segmentation fault if a malformed payload was detected in the
231 IKE MR2 message and pluto tried to send an encrypted notification
232 message.
233
234 - Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
235 with Windows 2003 Server which uses a wrong VID hash.
236
237
238 strongswan-4.1.0
239 ----------------
240
241 - Support of SHA2_384 hash function for protecting IKEv1
242 negotiations and support of SHA2 signatures in X.509 certificates.
243
244 - Fixed a serious bug in the computation of the SHA2-512 HMAC
245 function. Introduced automatic self-test of all IKEv1 hash
246 and hmac functions during pluto startup. Failure of a self-test
247 currently issues a warning only but does not exit pluto [yet].
248
249 - Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
250
251 - Full support of CA information sections. ipsec listcainfos
252 now shows all collected crlDistributionPoints and OCSP
253 accessLocations.
254
255 - Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
256 This feature requires the HTTP fetching capabilities of the libcurl
257 library which must be enabled by setting the --enable-http configure
258 option.
259
260 - Refactored core of the IKEv2 message processing code, allowing better
261 code reuse and separation.
262
263 - Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
264 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
265 by the requestor and installed in a resolv.conf file.
266
267 - The IKEv2 daemon charon installs a route for each IPsec policy to use
268 the correct source address even if an application does not explicitly
269 specify it.
270
271 - Integrated the EAP framework into charon which loads pluggable EAP library
272 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
273 on the client side, while the "eap" parameter on the server side defines
274 the EAP method to use for client authentication.
275 A generic client side EAP-Identity module and an EAP-SIM authentication
276 module using a third party card reader implementation are included.
277
278 - Added client side support for cookies.
279
280 - Integrated the fixes done at the IKEv2 interoperability bakeoff, including
281 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
282 fixes to enhance interoperability with other implementations.
283
284
285 strongswan-4.0.7
286 ----------------
287
288 - strongSwan now interoperates with the NCP Secure Entry Client,
289 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
290 XAUTH and Mode Config.
291
292 - UNITY attributes are now recognized and UNITY_BANNER is set
293 to a default string.
294
295
296 strongswan-4.0.6
297 ----------------
298
299 - IKEv1: Support for extended authentication (XAUTH) in combination
300 with ISAKMP Main Mode RSA or PSK authentication. Both client and
301 server side were implemented. Handling of user credentials can
302 be done by a run-time loadable XAUTH module. By default user
303 credentials are stored in ipsec.secrets.
304
305 - IKEv2: Support for reauthentication when rekeying
306
307 - IKEv2: Support for transport mode
308
309 - fixed a lot of bugs related to byte order
310
311 - various other bugfixes
312
313
314 strongswan-4.0.5
315 ----------------
316
317 - IKEv1: Implementation of ModeConfig push mode via the new connection
318 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
319
320 - IKEv1: The command ipsec statusall now shows "DPD active" for all
321 ISAKMP SAs that are under active Dead Peer Detection control.
322
323 - IKEv2: Charon's logging and debugging framework has been completely rewritten.
324 Instead of logger, special printf() functions are used to directly
325 print objects like hosts (%H) identifications (%D), certificates (%Q),
326 etc. The number of debugging levels have been reduced to:
327
328 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
329
330 The debugging levels can either be specified statically in ipsec.conf as
331
332 config setup
333 charondebug="lib 1, cfg 3, net 2"
334
335 or changed at runtime via stroke as
336
337 ipsec stroke loglevel cfg 2
338
339
340 strongswan-4.0.4
341 ----------------
342
343 - Implemented full support for IPv6-in-IPv6 tunnels.
344
345 - Added configuration options for dead peer detection in IKEv2. dpd_action
346 types "clear", "hold" and "restart" are supported. The dpd_timeout
347 value is not used, as the normal retransmission policy applies to
348 detect dead peers. The dpd_delay parameter enables sending of empty
349 informational message to detect dead peers in case of inactivity.
350
351 - Added support for preshared keys in IKEv2. PSK keys configured in
352 ipsec.secrets are loaded. The authby parameter specifies the authentication
353 method to authentificate ourself, the other peer may use PSK or RSA.
354
355 - Changed retransmission policy to respect the keyingtries parameter.
356
357 - Added private key decryption. PEM keys encrypted with AES-128/192/256
358 or 3DES are supported.
359
360 - Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
361 encrypt IKE traffic.
362
363 - Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
364 signed with such a hash algorithm.
365
366 - Added initial support for updown scripts. The actions up-host/client and
367 down-host/client are executed. The leftfirewall=yes parameter
368 uses the default updown script to insert dynamic firewall rules, a custom
369 updown script may be specified with the leftupdown parameter.
370
371
372 strongswan-4.0.3
373 ----------------
374
375 - Added support for the auto=route ipsec.conf parameter and the
376 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
377 CHILD_SAs dynamically on demand when traffic is detected by the
378 kernel.
379
380 - Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
381 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
382 new keys are generated using perfect forward secrecy. An optional flag
383 which enforces reauthentication will be implemented later.
384
385 - "sha" and "sha1" are now treated as synonyms in the ike= and esp=
386 algorithm configuration statements.
387
388
389 strongswan-4.0.2
390 ----------------
391
392 - Full X.509 certificate trust chain verification has been implemented.
393 End entity certificates can be exchanged via CERT payloads. The current
394 default is leftsendcert=always, since CERTREQ payloads are not supported
395 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
396
397 - Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
398 would offer more possibilities for traffic selection, but the Linux kernel
399 currently does not support it. That's why we stick with these simple
400 ipsec.conf rules for now.
401
402 - Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
403 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
404 dpddelay=60s).
405
406 - Initial NAT traversal support in IKEv2. Charon includes NAT detection
407 notify payloads to detect NAT routers between the peers. It switches
408 to port 4500, uses UDP encapsulated ESP packets, handles peer address
409 changes gracefully and sends keep alive message periodically.
410
411 - Reimplemented IKE_SA state machine for charon, which allows simultaneous
412 rekeying, more shared code, cleaner design, proper retransmission
413 and a more extensible code base.
414
415 - The mixed PSK/RSA roadwarrior detection capability introduced by the
416 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
417 payloads by the responder right before any defined IKE Main Mode state had
418 been established. Although any form of bad proposal syntax was being correctly
419 detected by the payload parser, the subsequent error handler didn't check
420 the state pointer before logging current state information, causing an
421 immediate crash of the pluto keying daemon due to a NULL pointer.
422
423
424 strongswan-4.0.1
425 ----------------
426
427 - Added algorithm selection to charon: New default algorithms for
428 ike=aes128-sha-modp2048, as both daemons support it. The default
429 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
430 the ike/esp parameter the same way as pluto. As this syntax does
431 not allow specification of a pseudo random function, the same
432 algorithm as for integrity is used (currently sha/md5). Supported
433 algorithms for IKE:
434 Encryption: aes128, aes192, aes256
435 Integrity/PRF: md5, sha (using hmac)
436 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
437 and for ESP:
438 Encryption: aes128, aes192, aes256, 3des, blowfish128,
439 blowfish192, blowfish256
440 Integrity: md5, sha1
441 More IKE encryption algorithms will come after porting libcrypto into
442 libstrongswan.
443
444 - initial support for rekeying CHILD_SAs using IKEv2. Currently no
445 perfect forward secrecy is used. The rekeying parameters rekey,
446 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
447 when using IKEv2. WARNING: charon currently is unable to handle
448 simultaneous rekeying. To avoid such a situation, use a large
449 rekeyfuzz, or even better, set rekey=no on one peer.
450
451 - support for host2host, net2net, host2net (roadwarrior) tunnels
452 using predefined RSA certificates (see uml scenarios for
453 configuration examples).
454
455 - new build environment featuring autotools. Features such
456 as HTTP, LDAP and smartcard support may be enabled using
457 the ./configure script. Changing install directories
458 is possible, too. See ./configure --help for more details.
459
460 - better integration of charon with ipsec starter, which allows
461 (almost) transparent operation with both daemons. charon
462 handles ipsec commands up, down, status, statusall, listall,
463 listcerts and allows proper load, reload and delete of connections
464 via ipsec starter.
465
466
467 strongswan-4.0.0
468 ----------------
469
470 - initial support of the IKEv2 protocol. Connections in
471 ipsec.conf designated by keyexchange=ikev2 are negotiated
472 by the new IKEv2 charon keying daemon whereas those marked
473 by keyexchange=ikev1 or the default keyexchange=ike are
474 handled thy the IKEv1 pluto keying daemon. Currently only
475 a limited subset of functions are available with IKEv2
476 (Default AES encryption, authentication based on locally
477 imported X.509 certificates, unencrypted private RSA keys
478 in PKCS#1 file format, limited functionality of the ipsec
479 status command).
480
481
482 strongswan-2.7.0
483 ----------------
484
485 - the dynamic iptables rules from the _updown_x509 template
486 for KLIPS and the _updown_policy template for NETKEY have
487 been merged into the default _updown script. The existing
488 left|rightfirewall keyword causes the automatic insertion
489 and deletion of ACCEPT rules for tunneled traffic upon
490 the successful setup and teardown of an IPsec SA, respectively.
491 left|rightfirwall can be used with KLIPS under any Linux 2.4
492 kernel or with NETKEY under a Linux kernel version >= 2.6.16
493 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
494 kernel version < 2.6.16 which does not support IPsec policy
495 matching yet, please continue to use a copy of the _updown_espmark
496 template loaded via the left|rightupdown keyword.
497
498 - a new left|righthostaccess keyword has been introduced which
499 can be used in conjunction with left|rightfirewall and the
500 default _updown script. By default leftfirewall=yes inserts
501 a bi-directional iptables FORWARD rule for a local client network
502 with a netmask different from 255.255.255.255 (single host).
503 This does not allow to access the VPN gateway host via its
504 internal network interface which is part of the client subnet
505 because an iptables INPUT and OUTPUT rule would be required.
506 lefthostaccess=yes will cause this additional ACCEPT rules to
507 be inserted.
508
509 - mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
510 payload is preparsed in order to find out whether the roadwarrior
511 requests PSK or RSA so that a matching connection candidate can
512 be found.
513
514
515 strongswan-2.6.4
516 ----------------
517
518 - the new _updown_policy template allows ipsec policy based
519 iptables firewall rules. Required are iptables version
520 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
521 the _updown_espmark template, so that no INPUT mangle rules
522 are required any more.
523
524 - added support of DPD restart mode
525
526 - ipsec starter now allows the use of wildcards in include
527 statements as e.g. in "include /etc/my_ipsec/*.conf".
528 Patch courtesy of Matthias Haas.
529
530 - the Netscape OID 'employeeNumber' is now recognized and can be
531 used as a Relative Distinguished Name in certificates.
532
533
534 strongswan-2.6.3
535 ----------------
536
537 - /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
538 command and not of ipsec setup any more.
539
540 - ipsec starter now supports AH authentication in conjunction with
541 ESP encryption. AH authentication is configured in ipsec.conf
542 via the auth=ah parameter.
543
544 - The command ipsec scencrypt|scdecrypt <args> is now an alias for
545 ipsec whack --scencrypt|scdecrypt <args>.
546
547 - get_sa_info() now determines for the native netkey IPsec stack
548 the exact time of the last use of an active eroute. This information
549 is used by the Dead Peer Detection algorithm and is also displayed by
550 the ipsec status command.
551
552
553 strongswan-2.6.2
554 ----------------
555
556 - running under the native Linux 2.6 IPsec stack, the function
557 get_sa_info() is called by ipsec auto --status to display the current
558 number of transmitted bytes per IPsec SA.
559
560 - get_sa_info() is also used by the Dead Peer Detection process to detect
561 recent ESP activity. If ESP traffic was received from the peer within
562 the last dpd_delay interval then no R_Y_THERE notification must be sent.
563
564 - strongSwan now supports the Relative Distinguished Name "unstructuredName"
565 in ID_DER_ASN1_DN identities. The following notations are possible:
566
567 rightid="unstructuredName=John Doe"
568 rightid="UN=John Doe"
569
570 - fixed a long-standing bug which caused PSK-based roadwarrior connections
571 to segfault in the function id.c:same_id() called by keys.c:get_secret()
572 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
573
574 conn rw
575 right=%any
576 rightid=@foo.bar
577 authby=secret
578
579 - the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
580
581 - ipsec starter didn't set host_addr and client.addr ports in whack msg.
582
583 - in order to guarantee backwards-compatibility with the script-based
584 auto function (e.g. auto --replace), the ipsec starter scripts stores
585 the defaultroute information in the temporary file /var/run/ipsec.info.
586
587 - The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
588 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
589 servers.
590
591 - the ipsec starter now also recognizes the parameters authby=never and
592 type=passthrough|pass|drop|reject.
593
594
595 strongswan-2.6.1
596 ----------------
597
598 - ipsec starter now supports the also parameter which allows
599 a modular structure of the connection definitions. Thus
600 "ipsec start" is now ready to replace "ipsec setup".
601
602
603 strongswan-2.6.0
604 ----------------
605
606 - Mathieu Lafon's popular ipsec starter tool has been added to the
607 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
608 for his integration work. ipsec starter is a C program which is going
609 to replace the various shell and awk starter scripts (setup, _plutoload,
610 _plutostart, _realsetup, _startklips, _confread, and auto). Since
611 ipsec.conf is now parsed only once, the starting of multiple tunnels is
612 accelerated tremedously.
613
614 - Added support of %defaultroute to the ipsec starter. If the IP address
615 changes, a HUP signal to the ipsec starter will automatically
616 reload pluto's connections.
617
618 - moved most compile time configurations from pluto/Makefile to
619 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
620 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
621
622 - removed the ipsec verify and ipsec newhostkey commands
623
624 - fixed some 64-bit issues in formatted print statements
625
626 - The scepclient functionality implementing the Simple Certificate
627 Enrollment Protocol (SCEP) is nearly complete but hasn't been
628 documented yet.
629
630
631 strongswan-2.5.7
632 ----------------
633
634 - CA certicates are now automatically loaded from a smartcard
635 or USB crypto token and appear in the ipsec auto --listcacerts
636 listing.
637
638
639 strongswan-2.5.6
640 ----------------
641
642 - when using "ipsec whack --scencrypt <data>" with a PKCS#11
643 library that does not support the C_Encrypt() Cryptoki
644 function (e.g. OpenSC), the RSA encryption is done in
645 software using the public key fetched from the smartcard.
646
647 - The scepclient function now allows to define the
648 validity of a self-signed certificate using the --days,
649 --startdate, and --enddate options. The default validity
650 has been changed from one year to five years.
651
652
653 strongswan-2.5.5
654 ----------------
655
656 - the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
657 interface to other applications for RSA encryption and decryption
658 via the whack interface. Notation:
659
660 ipsec whack --scencrypt <data>
661 [--inbase 16|hex|64|base64|256|text|ascii]
662 [--outbase 16|hex|64|base64|256|text|ascii]
663 [--keyid <keyid>]
664
665 ipsec whack --scdecrypt <data>
666 [--inbase 16|hex|64|base64|256|text|ascii]
667 [--outbase 16|hex|64|base64|256|text|ascii]
668 [--keyid <keyid>]
669
670 The default setting for inbase and outbase is hex.
671
672 The new proxy interface can be used for securing symmetric
673 encryption keys required by the cryptoloop or dm-crypt
674 disk encryption schemes, especially in the case when
675 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
676 permanently.
677
678 - if the file /etc/ipsec.secrets is lacking during the startup of
679 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
680 containing a 2048 bit RSA private key and a matching self-signed
681 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
682 is automatically generated by calling the function
683
684 ipsec scepclient --out pkcs1 --out cert-self
685
686 scepclient was written by Jan Hutter and Martin Willi, students
687 at the University of Applied Sciences in Rapperswil, Switzerland.
688
689
690 strongswan-2.5.4
691 ----------------
692
693 - the current extension of the PKCS#7 framework introduced
694 a parsing error in PKCS#7 wrapped X.509 certificates that are
695 e.g. transmitted by Windows XP when multi-level CAs are used.
696 the parsing syntax has been fixed.
697
698 - added a patch by Gerald Richter which tolerates multiple occurrences
699 of the ipsec0 interface when using KLIPS.
700
701
702 strongswan-2.5.3
703 ----------------
704
705 - with gawk-3.1.4 the word "default2 has become a protected
706 keyword for use in switch statements and cannot be used any
707 more in the strongSwan scripts. This problem has been
708 solved by renaming "default" to "defaults" and "setdefault"
709 in the scripts _confread and auto, respectively.
710
711 - introduced the parameter leftsendcert with the values
712
713 always|yes (the default, always send a cert)
714 ifasked (send the cert only upon a cert request)
715 never|no (never send a cert, used for raw RSA keys and
716 self-signed certs)
717
718 - fixed the initialization of the ESP key length to a default of
719 128 bits in the case that the peer does not send a key length
720 attribute for AES encryption.
721
722 - applied Herbert Xu's uniqueIDs patch
723
724 - applied Herbert Xu's CLOEXEC patches
725
726
727 strongswan-2.5.2
728 ----------------
729
730 - CRLs can now be cached also in the case when the issuer's
731 certificate does not contain a subjectKeyIdentifier field.
732 In that case the subjectKeyIdentifier is computed by pluto as the
733 160 bit SHA-1 hash of the issuer's public key in compliance
734 with section 4.2.1.2 of RFC 3280.
735
736 - Fixed a bug introduced by strongswan-2.5.1 which eliminated
737 not only multiple Quick Modes of a given connection but also
738 multiple connections between two security gateways.
739
740
741 strongswan-2.5.1
742 ----------------
743
744 - Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
745 installed either by setting auto=route in ipsec.conf or by
746 a connection put into hold, generates an XFRM_AQUIRE event
747 for each packet that wants to use the not-yet exisiting
748 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
749 the Quick Mode queue, causing multiple IPsec SA to be
750 established in rapid succession. Starting with strongswan-2.5.1
751 only a single IPsec SA is established per host-pair connection.
752
753 - Right after loading the PKCS#11 module, all smartcard slots are
754 searched for certificates. The result can be viewed using
755 the command
756
757 ipsec auto --listcards
758
759 The certificate objects found in the slots are numbered
760 starting with #1, #2, etc. This position number can be used to address
761 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
762 in ipsec.conf and ipsec.secrets, respectively:
763
764 %smartcard (selects object #1)
765 %smartcard#1 (selects object #1)
766 %smartcard#3 (selects object #3)
767
768 As an alternative the existing retrieval scheme can be used:
769
770 %smartcard:45 (selects object with id=45)
771 %smartcard0 (selects first object in slot 0)
772 %smartcard4:45 (selects object in slot 4 with id=45)
773
774 - Depending on the settings of CKA_SIGN and CKA_DECRYPT
775 private key flags either C_Sign() or C_Decrypt() is used
776 to generate a signature.
777
778 - The output buffer length parameter siglen in C_Sign()
779 is now initialized to the actual size of the output
780 buffer prior to the function call. This fixes the
781 CKR_BUFFER_TOO_SMALL error that could occur when using
782 the OpenSC PKCS#11 module.
783
784 - Changed the initialization of the PKCS#11 CK_MECHANISM in
785 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
786
787 - Refactored the RSA public/private key code and transferred it
788 from keys.c to the new pkcs1.c file as a preparatory step
789 towards the release of the SCEP client.
790
791
792 strongswan-2.5.0
793 ----------------
794
795 - The loading of a PKCS#11 smartcard library module during
796 runtime does not require OpenSC library functions any more
797 because the corresponding code has been integrated into
798 smartcard.c. Also the RSAREF pkcs11 header files have been
799 included in a newly created pluto/rsaref directory so that
800 no external include path has to be defined any longer.
801
802 - A long-awaited feature has been implemented at last:
803 The local caching of CRLs fetched via HTTP or LDAP, activated
804 by the parameter cachecrls=yes in the config setup section
805 of ipsec.conf. The dynamically fetched CRLs are stored under
806 a unique file name containing the issuer's subjectKeyID
807 in /etc/ipsec.d/crls.
808
809 - Applied a one-line patch courtesy of Michael Richardson
810 from the Openswan project which fixes the kernel-oops
811 in KLIPS when an snmp daemon is running on the same box.
812
813
814 strongswan-2.4.4
815 ----------------
816
817 - Eliminated null length CRL distribution point strings.
818
819 - Fixed a trust path evaluation bug introduced with 2.4.3
820
821
822 strongswan-2.4.3
823 ----------------
824
825 - Improved the joint OCSP / CRL revocation policy.
826 OCSP responses have precedence over CRL entries.
827
828 - Introduced support of CRLv2 reason codes.
829
830 - Fixed a bug with key-pad equipped readers which caused
831 pluto to prompt for the pin via the console when the first
832 occasion to enter the pin via the key-pad was missed.
833
834 - When pluto is built with LDAP_V3 enabled, the library
835 liblber required by newer versions of openldap is now
836 included.
837
838
839 strongswan-2.4.2
840 ----------------
841
842 - Added the _updown_espmark template which requires all
843 incoming ESP traffic to be marked with a default mark
844 value of 50.
845
846 - Introduced the pkcs11keepstate parameter in the config setup
847 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
848 session and login states are kept as long as possible during
849 the lifetime of pluto. This means that a PIN entry via a key
850 pad has to be done only once.
851
852 - Introduced the pkcs11module parameter in the config setup
853 section of ipsec.conf which specifies the PKCS#11 module
854 to be used with smart cards. Example:
855
856 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
857
858 - Added support of smartcard readers equipped with a PIN pad.
859
860 - Added patch by Jay Pfeifer which detects when netkey
861 modules have been statically built into the Linux 2.6 kernel.
862
863 - Added two patches by Herbert Xu. The first uses ip xfrm
864 instead of setkey to flush the IPsec policy database. The
865 second sets the optional flag in inbound IPComp SAs only.
866
867 - Applied Ulrich Weber's patch which fixes an interoperability
868 problem between native IPsec and KLIPS systems caused by
869 setting the replay window to 32 instead of 0 for ipcomp.
870
871
872 strongswan-2.4.1
873 ----------------
874
875 - Fixed a bug which caused an unwanted Mode Config request
876 to be initiated in the case where "right" was used to denote
877 the local side in ipsec.conf and "left" the remote side,
878 contrary to the recommendation that "right" be remote and
879 "left" be"local".
880
881
882 strongswan-2.4.0a
883 -----------------
884
885 - updated Vendor ID to strongSwan-2.4.0
886
887 - updated copyright statement to include David Buechi and
888 Michael Meier
889
890
891 strongswan-2.4.0
892 ----------------
893
894 - strongSwan now communicates with attached smartcards and
895 USB crypto tokens via the standardized PKCS #11 interface.
896 By default the OpenSC library from www.opensc.org is used
897 but any other PKCS#11 library could be dynamically linked.
898 strongSwan's PKCS#11 API was implemented by David Buechi
899 and Michael Meier, both graduates of the Zurich University
900 of Applied Sciences in Winterthur, Switzerland.
901
902 - When a %trap eroute is triggered by an outgoing IP packet
903 then the native IPsec stack of the Linux 2.6 kernel [often/
904 always?] returns an XFRM_ACQUIRE message with an undefined
905 protocol family field and the connection setup fails.
906 As a workaround IPv4 (AF_INET) is now assumed.
907
908 - the results of the UML test scenarios are now enhanced
909 with block diagrams of the virtual network topology used
910 in a particular test.
911
912
913 strongswan-2.3.2
914 ----------------
915
916 - fixed IV used to decrypt informational messages.
917 This bug was introduced with Mode Config functionality.
918
919 - fixed NCP Vendor ID.
920
921 - undid one of Ulrich Weber's maximum udp size patches
922 because it caused a segmentation fault with NAT-ed
923 Delete SA messages.
924
925 - added UML scenarios wildcards and attr-cert which
926 demonstrate the implementation of IPsec policies based
927 on wildcard parameters contained in Distinguished Names and
928 on X.509 attribute certificates, respectively.
929
930
931 strongswan-2.3.1
932 ----------------
933
934 - Added basic Mode Config functionality
935
936 - Added Mathieu Lafon's patch which upgrades the status of
937 the NAT-Traversal implementation to RFC 3947.
938
939 - The _startklips script now also loads the xfrm4_tunnel
940 module.
941
942 - Added Ulrich Weber's netlink replay window size and
943 maximum udp size patches.
944
945 - UML testing now uses the Linux 2.6.10 UML kernel by default.
946
947
948 strongswan-2.3.0
949 ----------------
950
951 - Eric Marchionni and Patrik Rayo, both recent graduates from
952 the Zuercher Hochschule Winterthur in Switzerland, created a
953 User-Mode-Linux test setup for strongSwan. For more details
954 please read the INSTALL and README documents in the testing
955 subdirectory.
956
957 - Full support of group attributes based on X.509 attribute
958 certificates. Attribute certificates can be generated
959 using the openac facility. For more details see
960
961 man ipsec_openac.
962
963 The group attributes can be used in connection definitions
964 in order to give IPsec access to specific user groups.
965 This is done with the new parameter left|rightgroups as in
966
967 rightgroups="Research, Sales"
968
969 giving access to users possessing the group attributes
970 Research or Sales, only.
971
972 - In Quick Mode clients with subnet mask /32 are now
973 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
974 fix rekeying problems with the SafeNet/SoftRemote and NCP
975 Secure Entry Clients.
976
977 - Changed the defaults of the ikelifetime and keylife parameters
978 to 3h and 1h, respectively. The maximum allowable values are
979 now both set to 24 h.
980
981 - Suppressed notification wars between two IPsec peers that
982 could e.g. be triggered by incorrect ISAKMP encryption.
983
984 - Public RSA keys can now have identical IDs if either the
985 issuing CA or the serial number is different. The serial
986 number of a certificate is now shown by the command
987
988 ipsec auto --listpubkeys
989
990
991 strongswan-2.2.2
992 ----------------
993
994 - Added Tuomo Soini's sourceip feature which allows a strongSwan
995 roadwarrior to use a fixed Virtual IP (see README section 2.6)
996 and reduces the well-known four tunnel case on VPN gateways to
997 a single tunnel definition (see README section 2.4).
998
999 - Fixed a bug occuring with NAT-Traversal enabled when the responder
1000 suddenly turns initiator and the initiator cannot find a matching
1001 connection because of the floated IKE port 4500.
1002
1003 - Removed misleading ipsec verify command from barf.
1004
1005 - Running under the native IP stack, ipsec --version now shows
1006 the Linux kernel version (courtesy to the Openswan project).
1007
1008
1009 strongswan-2.2.1
1010 ----------------
1011
1012 - Introduced the ipsec auto --listalgs monitoring command which lists
1013 all currently registered IKE and ESP algorithms.
1014
1015 - Fixed a bug in the ESP algorithm selection occuring when the strict flag
1016 is set and the first proposed transform does not match.
1017
1018 - Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1019 occuring when a smartcard is present.
1020
1021 - Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1022
1023 - Fixed the printing of the notification names (null)
1024
1025 - Applied another of Herbert Xu's Netlink patches.
1026
1027
1028 strongswan-2.2.0
1029 ----------------
1030
1031 - Support of Dead Peer Detection. The connection parameter
1032
1033 dpdaction=clear|hold
1034
1035 activates DPD for the given connection.
1036
1037 - The default Opportunistic Encryption (OE) policy groups are not
1038 automatically included anymore. Those wishing to activate OE can include
1039 the policy group with the following statement in ipsec.conf:
1040
1041 include /etc/ipsec.d/examples/oe.conf
1042
1043 The default for [right|left]rsasigkey is now set to %cert.
1044
1045 - strongSwan now has a Vendor ID of its own which can be activated
1046 using the compile option VENDORID
1047
1048 - Applied Herbert Xu's patch which sets the compression algorithm correctly.
1049
1050 - Applied Herbert Xu's patch fixing an ESPINUDP problem
1051
1052 - Applied Herbert Xu's patch setting source/destination port numbers.
1053
1054 - Reapplied one of Herbert Xu's NAT-Traversal patches which got
1055 lost during the migration from SuperFreeS/WAN.
1056
1057 - Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1058
1059 - Fixed the unsharing of alg parameters when instantiating group
1060 connection.
1061
1062
1063 strongswan-2.1.5
1064 ----------------
1065
1066 - Thomas Walpuski made me aware of a potential DoS attack via
1067 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1068 certificates in Pluto's authority certificate store. This vulnerability
1069 was fixed by establishing trust in CA candidate certificates up to a
1070 trusted root CA prior to insertion into Pluto's chained list.
1071
1072 - replaced the --assign option by the -v option in the auto awk script
1073 in order to make it run with mawk under debian/woody.
1074
1075
1076 strongswan-2.1.4
1077 ----------------
1078
1079 - Split of the status information between ipsec auto --status (concise)
1080 and ipsec auto --statusall (verbose). Both commands can be used with
1081 an optional connection selector:
1082
1083 ipsec auto --status[all] <connection_name>
1084
1085 - Added the description of X.509 related features to the ipsec_auto(8)
1086 man page.
1087
1088 - Hardened the ASN.1 parser in debug mode, especially the printing
1089 of malformed distinguished names.
1090
1091 - The size of an RSA public key received in a certificate is now restricted to
1092
1093 512 bits <= modulus length <= 8192 bits.
1094
1095 - Fixed the debug mode enumeration.
1096
1097
1098 strongswan-2.1.3
1099 ----------------
1100
1101 - Fixed another PKCS#7 vulnerability which could lead to an
1102 endless loop while following the X.509 trust chain.
1103
1104
1105 strongswan-2.1.2
1106 ----------------
1107
1108 - Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1109 that accepted end certificates having identical issuer and subject
1110 distinguished names in a multi-tier X.509 trust chain.
1111
1112
1113 strongswan-2.1.1
1114 ----------------
1115
1116 - Removed all remaining references to ipsec_netlink.h in KLIPS.
1117
1118
1119 strongswan-2.1.0
1120 ----------------
1121
1122 - The new "ca" section allows to define the following parameters:
1123
1124 ca kool
1125 cacert=koolCA.pem # cacert of kool CA
1126 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1127 ldapserver=ldap.kool.net # default ldap server
1128 crluri=http://www.kool.net/kool.crl # crl distribution point
1129 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1130 auto=add # add, ignore
1131
1132 The ca definitions can be monitored via the command
1133
1134 ipsec auto --listcainfos
1135
1136 - Fixed cosmetic corruption of /proc filesystem by integrating
1137 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1138
1139
1140 strongswan-2.0.2
1141 ----------------
1142
1143 - Added support for the 818043 NAT-Traversal update of Microsoft's
1144 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1145
1146 - A symbolic link to libcrypto is now added in the kernel sources
1147 during kernel compilation
1148
1149 - Fixed a couple of 64 bit issues (mostly casts to int).
1150 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1151
1152 - Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1153 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1154 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1155
1156
1157 strongswan-2.0.1
1158 ----------------
1159
1160 - an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1161 certificate extension which contains no generalName item) can cause
1162 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1163 been hardened to make it more robust against malformed ASN.1 objects.
1164
1165 - applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1166 Linux 2.6 IPsec stack.
1167
1168
1169 strongswan-2.0.0
1170 ----------------
1171
1172 - based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12